Analysis

  • max time kernel
    116s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 00:31

General

  • Target

    e934e53a7615cb313bdfbf94155b24a582fa3168f76fe8d8e72b28d0f5c72443.exe

  • Size

    685KB

  • MD5

    6bc22124e0f122ce31034a66595603dc

  • SHA1

    bd7cd3802a911d67912caea53499effcd77fb123

  • SHA256

    e934e53a7615cb313bdfbf94155b24a582fa3168f76fe8d8e72b28d0f5c72443

  • SHA512

    5edc7653bf86108b518f16cd91c4a9382215ec9569639508f8a0e7a04ef980bdb1db826e9a93d9a6d5a74a9e6f2de60f553db743b6c38ee2f1906e057ccc99e8

  • SSDEEP

    12288:eVKGHV5LOxYOhyUEd/AiMR2ZZXDDOMtxVUBquS5A6JodBwzvOHhyJOWYwd5W:oK6gYl/dU2zXDhLeB0odBnByTW

Malware Config

Signatures

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2576
      • C:\Users\Admin\AppData\Local\Temp\e934e53a7615cb313bdfbf94155b24a582fa3168f76fe8d8e72b28d0f5c72443.exe
        "C:\Users\Admin\AppData\Local\Temp\e934e53a7615cb313bdfbf94155b24a582fa3168f76fe8d8e72b28d0f5c72443.exe"
        2⤵
        • Identifies Wine through registry keys
        • Checks whether UAC is enabled
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:400
        • C:\Users\Admin\AppData\Local\Temp\e934e53a7615cb313bdfbf94155b24a582fa3168f76fe8d8e72b28d0f5c72443.exe
          "C:\Users\Admin\AppData\Local\Temp\e934e53a7615cb313bdfbf94155b24a582fa3168f76fe8d8e72b28d0f5c72443.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4788

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Bootkit

    1
    T1067

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    1
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/400-132-0x0000000000400000-0x000000000056E000-memory.dmp
      Filesize

      1.4MB

    • memory/400-137-0x0000000000400000-0x000000000056E000-memory.dmp
      Filesize

      1.4MB

    • memory/4788-133-0x0000000000000000-mapping.dmp
    • memory/4788-134-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/4788-136-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/4788-135-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/4788-138-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB

    • memory/4788-139-0x0000000000400000-0x000000000041D000-memory.dmp
      Filesize

      116KB