Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 05:32

General

  • Target

    Setup1.exe

  • Size

    1.8MB

  • MD5

    20372137cfe498de562cab7deee1f026

  • SHA1

    a91ba14558b220f6a5e4c78750fb4177f3ea98b1

  • SHA256

    e505a4147d30f8ce2bf1061af927e3846d4c62ec9667295dd8cbe1ef7380c399

  • SHA512

    400e882d5248bc912c7f621622d1d739b3a3d030f00bc8e9492b44ceaf58d519c1e267786814a33a639472559e2ee421bc6a64bf1da078899f409353e2b03344

  • SSDEEP

    49152:yaWVPdIGrJE1otVcQNs5BRHYj+B9NWsocT:nzCJIYn6waBG

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup1.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup1.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\tktvtcn.exe"
      2⤵
        PID:1844
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\uyygbefxmq.exe"
        2⤵
          PID:4000

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Discovery

      Query Registry

      5
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      4
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1156-0-0x0000000000A10000-0x0000000000E6B000-memory.dmp
        Filesize

        4.4MB

      • memory/1156-1-0x0000000077B44000-0x0000000077B46000-memory.dmp
        Filesize

        8KB

      • memory/1156-2-0x0000000000A11000-0x0000000000A35000-memory.dmp
        Filesize

        144KB

      • memory/1156-3-0x0000000000A10000-0x0000000000E6B000-memory.dmp
        Filesize

        4.4MB

      • memory/1156-4-0x0000000000A10000-0x0000000000E6B000-memory.dmp
        Filesize

        4.4MB

      • memory/1156-5-0x0000000000A10000-0x0000000000E6B000-memory.dmp
        Filesize

        4.4MB

      • memory/1156-6-0x0000000000A10000-0x0000000000E6B000-memory.dmp
        Filesize

        4.4MB

      • memory/1156-12-0x0000000000A10000-0x0000000000E6B000-memory.dmp
        Filesize

        4.4MB

      • memory/1156-13-0x0000000000A11000-0x0000000000A35000-memory.dmp
        Filesize

        144KB