Analysis

  • max time kernel
    141s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 20:25

General

  • Target

    b01fbdfb31739c12bc263d9ed9a307080c4bd06bd55f3138a2ac63f195d5094a.exe

  • Size

    2.3MB

  • MD5

    2ffa632dcbd78f026837d3d4bb13727e

  • SHA1

    e4dd7739cc49214286668d4822483cc8bf02fdd0

  • SHA256

    b01fbdfb31739c12bc263d9ed9a307080c4bd06bd55f3138a2ac63f195d5094a

  • SHA512

    76a0a9e18d79d2b82df14e8492fa4a2428d7ca0606d82d80eb8a6c61a67e53a750f6ead6e1a4f9918660707f4e4945cc319fbb6b8fcca1c299c786b33cc308af

  • SSDEEP

    49152:CkmKhyq24kI3qebVayBAglO1DBlC2fQfPtUtSq:CkmKEqlkAbkym+sCKQHWoq

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b01fbdfb31739c12bc263d9ed9a307080c4bd06bd55f3138a2ac63f195d5094a.exe
    "C:\Users\Admin\AppData\Local\Temp\b01fbdfb31739c12bc263d9ed9a307080c4bd06bd55f3138a2ac63f195d5094a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4828-0-0x0000000000F90000-0x0000000001561000-memory.dmp
    Filesize

    5.8MB

  • memory/4828-1-0x0000000077844000-0x0000000077846000-memory.dmp
    Filesize

    8KB

  • memory/4828-5-0x0000000005170000-0x0000000005171000-memory.dmp
    Filesize

    4KB

  • memory/4828-4-0x00000000051F0000-0x00000000051F1000-memory.dmp
    Filesize

    4KB

  • memory/4828-3-0x0000000005180000-0x0000000005181000-memory.dmp
    Filesize

    4KB

  • memory/4828-2-0x00000000051B0000-0x00000000051B1000-memory.dmp
    Filesize

    4KB

  • memory/4828-6-0x0000000005160000-0x0000000005161000-memory.dmp
    Filesize

    4KB

  • memory/4828-13-0x0000000005150000-0x0000000005151000-memory.dmp
    Filesize

    4KB

  • memory/4828-12-0x00000000051A0000-0x00000000051A1000-memory.dmp
    Filesize

    4KB

  • memory/4828-11-0x0000000005200000-0x0000000005201000-memory.dmp
    Filesize

    4KB

  • memory/4828-9-0x00000000051C0000-0x00000000051C1000-memory.dmp
    Filesize

    4KB

  • memory/4828-7-0x00000000051D0000-0x00000000051D1000-memory.dmp
    Filesize

    4KB

  • memory/4828-10-0x0000000005210000-0x0000000005211000-memory.dmp
    Filesize

    4KB

  • memory/4828-8-0x00000000051E0000-0x00000000051E1000-memory.dmp
    Filesize

    4KB

  • memory/4828-14-0x0000000005230000-0x0000000005232000-memory.dmp
    Filesize

    8KB

  • memory/4828-15-0x0000000000F90000-0x0000000001561000-memory.dmp
    Filesize

    5.8MB

  • memory/4828-16-0x0000000000F90000-0x0000000001561000-memory.dmp
    Filesize

    5.8MB

  • memory/4828-17-0x0000000000F90000-0x0000000001561000-memory.dmp
    Filesize

    5.8MB

  • memory/4828-18-0x0000000000F90000-0x0000000001561000-memory.dmp
    Filesize

    5.8MB

  • memory/4828-19-0x0000000000F90000-0x0000000001561000-memory.dmp
    Filesize

    5.8MB

  • memory/4828-20-0x0000000000F90000-0x0000000001561000-memory.dmp
    Filesize

    5.8MB

  • memory/4828-21-0x0000000000F90000-0x0000000001561000-memory.dmp
    Filesize

    5.8MB

  • memory/4828-22-0x0000000000F90000-0x0000000001561000-memory.dmp
    Filesize

    5.8MB

  • memory/4828-23-0x0000000000F90000-0x0000000001561000-memory.dmp
    Filesize

    5.8MB

  • memory/4828-24-0x0000000000F90000-0x0000000001561000-memory.dmp
    Filesize

    5.8MB

  • memory/4828-25-0x0000000000F90000-0x0000000001561000-memory.dmp
    Filesize

    5.8MB

  • memory/4828-26-0x0000000000F90000-0x0000000001561000-memory.dmp
    Filesize

    5.8MB

  • memory/4828-27-0x0000000000F90000-0x0000000001561000-memory.dmp
    Filesize

    5.8MB

  • memory/4828-28-0x0000000000F90000-0x0000000001561000-memory.dmp
    Filesize

    5.8MB

  • memory/4828-29-0x0000000000F90000-0x0000000001561000-memory.dmp
    Filesize

    5.8MB