Analysis

  • max time kernel
    169s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 16:20

General

  • Target

    38981deb4a8f337178d290cd7528b44d4cee9fb069156ce9ec7b0e6bb9043fe2.exe

  • Size

    4.3MB

  • MD5

    ea6ae3fcbbecea0b31e087a5174b5dfa

  • SHA1

    8788e12092483684a29c65741bdcfd33f266634b

  • SHA256

    38981deb4a8f337178d290cd7528b44d4cee9fb069156ce9ec7b0e6bb9043fe2

  • SHA512

    2e78c067d9e98da84a74e9378a7d21f33a99a2ab639080dbdcf5821aa09862150b5a86475cb39184b84ad43191d33a53a960241600fb63099e7d904e0ab83d2e

  • SSDEEP

    98304:JHHpNeV/riwz58R42is6e3RXjOWDucCnp1DA9sv7o2s2kbsUOEGx4VKP3Q9OhyeU:3djjqPdDsDbsU0akJyxL405+fiX

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38981deb4a8f337178d290cd7528b44d4cee9fb069156ce9ec7b0e6bb9043fe2.exe
    "C:\Users\Admin\AppData\Local\Temp\38981deb4a8f337178d290cd7528b44d4cee9fb069156ce9ec7b0e6bb9043fe2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4248

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\81aa9f5d-bd28-47d0-853f-b2b9f23a0298\AgileDotNetRT.dll
    Filesize

    1.0MB

    MD5

    d2340ef740ece066503d415beb9ac276

    SHA1

    25a859b812ff4e5dd57150964ffea1de7b4d24f2

    SHA256

    1e1b9669fd464401e53fbed81ec00e2af926b75ae8b7c6987709cc281c85f1af

    SHA512

    e248ab2edd7a83557d57deae826fa3f0da0ec1ec2806599b239a320535f937eb5806ba962e5e7daa5bd0fb634e8b4b104e25a898ba0804857c3e7362c98106c7

  • memory/4248-132-0x00000000008B0000-0x0000000000D08000-memory.dmp
    Filesize

    4.3MB

  • memory/4248-134-0x0000000072B60000-0x0000000072E54000-memory.dmp
    Filesize

    3.0MB

  • memory/4248-135-0x00000000738F0000-0x0000000073979000-memory.dmp
    Filesize

    548KB

  • memory/4248-136-0x0000000077980000-0x0000000077B23000-memory.dmp
    Filesize

    1.6MB

  • memory/4248-137-0x0000000072B60000-0x0000000072E54000-memory.dmp
    Filesize

    3.0MB

  • memory/4248-138-0x0000000077980000-0x0000000077B23000-memory.dmp
    Filesize

    1.6MB