Analysis

  • max time kernel
    158s
  • max time network
    197s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-07-2022 08:07

General

  • Target

    dd15a1cd937d4bf4562d91529d3af1ab717f71e75eec3546cfca8e1c10c8b3c3.exe

  • Size

    704KB

  • MD5

    46fc7f8fe6baa4ad25bac4facbde8c8e

  • SHA1

    38d7b64b07bad3afe68190329a243d89e41ae8db

  • SHA256

    dd15a1cd937d4bf4562d91529d3af1ab717f71e75eec3546cfca8e1c10c8b3c3

  • SHA512

    7c28b57ffaafc2a3b82282c236627ca4210d820ccd3df694047d0e3e3f1976b332a926a1ae459f9486109cdf75ee0f26e375700dcdebecf4156b97577fda0396

Score
7/10

Malware Config

Signatures

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd15a1cd937d4bf4562d91529d3af1ab717f71e75eec3546cfca8e1c10c8b3c3.exe
    "C:\Users\Admin\AppData\Local\Temp\dd15a1cd937d4bf4562d91529d3af1ab717f71e75eec3546cfca8e1c10c8b3c3.exe"
    1⤵
    • Identifies Wine through registry keys
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1984 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1572

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\BO7IJX2F.txt
    Filesize

    604B

    MD5

    4d712be234dca73e2cc4650b37c8a70c

    SHA1

    bd7a84fbc41fcfc3ed1fa2ca0ad211f7732ee4db

    SHA256

    12341b62489d588988ec2a53e2d2aacca7d245c881b90503561d3cdd784562ec

    SHA512

    c8580cba5f273de75580f2cf3058843547eda83eeca8a2c4715b1f0ec130f514242d75aa84869d83c0f8d57720fae5f0e804be753b5a3c729b1ed84cff83b925

  • memory/1324-54-0x0000000010000000-0x000000001019D000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-55-0x0000000010000000-0x000000001019D000-memory.dmp
    Filesize

    1.6MB