Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-05-2021 12:54

General

  • Target

    ed3cc6263d431f6da983641cfd09ca1d87e3ea319f254d36779cf827e3a2dd1f.exe

  • Size

    2.1MB

  • MD5

    583cabc27c03b2be3095678112891d5e

  • SHA1

    89800d941b3fd9ed51ddb92ebb4e745e47385c73

  • SHA256

    ed3cc6263d431f6da983641cfd09ca1d87e3ea319f254d36779cf827e3a2dd1f

  • SHA512

    49bcd0f6bd56592844f7dc4f0d6db66cdb477a99a7dce530a6a272b25aeb735393e1e4a974b03df72d773af1dabd2d50cee361e485e9ab3d9eaf8854123b76a4

Score
7/10

Malware Config

Signatures

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3036
      • C:\Users\Admin\AppData\Local\Temp\ed3cc6263d431f6da983641cfd09ca1d87e3ea319f254d36779cf827e3a2dd1f.exe
        "C:\Users\Admin\AppData\Local\Temp\ed3cc6263d431f6da983641cfd09ca1d87e3ea319f254d36779cf827e3a2dd1f.exe"
        2⤵
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3016

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3016-114-0x0000000004A00000-0x0000000004A01000-memory.dmp
      Filesize

      4KB

    • memory/3016-115-0x0000000010000000-0x0000000010011000-memory.dmp
      Filesize

      68KB