Analysis
-
max time kernel
105s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
19/10/2022, 17:21
Behavioral task
behavioral1
Sample
289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe
Resource
win10v2004-20220812-en
General
-
Target
289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe
-
Size
698KB
-
MD5
917b037ccfe24c51c2d4deaa007995ad
-
SHA1
91edcc2fb181c37a1920602079d6f68215203aa0
-
SHA256
289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e
-
SHA512
7eb4d87ad5a757d98a7fef619a0c226264f3b151e0f7bb50908cc40a87f2dda2e41951806bc4945ed069d46ab8b30254507e57537a88732e140932ee360a26fd
-
SSDEEP
12288:tpr0l29vZ/knYYWTGpn2m6tsIlnQvf2UyYOUntaFQ6aH/db4:7rA2TYYHCpnpmQH2XYOUnETaH
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 688 svcr.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{2bf41070-b2b1-21d1-b5c1-0305f4055515} svcr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{2bf41070-b2b1-21d1-b5c1-0305f4055515}\StubPath = "C:\\windows\\svcr.exe" svcr.exe -
Deletes itself 1 IoCs
pid Process 688 svcr.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Wine svcr.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Wine 289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe -
resource yara_rule behavioral1/files/0x000b0000000122e4-56.dat themida behavioral1/memory/1348-57-0x0000000000400000-0x0000000000573000-memory.dmp themida behavioral1/memory/688-67-0x0000000000400000-0x0000000000573000-memory.dmp themida -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\svcr.exe" 289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\svcr.exe" 289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1348 289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe 688 svcr.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\svcr.exe 289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe File created C:\Windows\svcr.exe 289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{FD3C5531-4FE8-11ED-AA9B-EE0F1DD48A27} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "372974744" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1348 289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe 1348 289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe 688 svcr.exe 688 svcr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 688 svcr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 432 IEXPLORE.EXE 432 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 432 IEXPLORE.EXE 432 IEXPLORE.EXE 1784 IEXPLORE.EXE 1784 IEXPLORE.EXE 432 IEXPLORE.EXE 432 IEXPLORE.EXE 1632 IEXPLORE.EXE 1632 IEXPLORE.EXE 1632 IEXPLORE.EXE 1632 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1348 wrote to memory of 768 1348 289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe 27 PID 1348 wrote to memory of 768 1348 289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe 27 PID 1348 wrote to memory of 768 1348 289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe 27 PID 1348 wrote to memory of 768 1348 289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe 27 PID 768 wrote to memory of 432 768 IEXPLORE.EXE 28 PID 768 wrote to memory of 432 768 IEXPLORE.EXE 28 PID 768 wrote to memory of 432 768 IEXPLORE.EXE 28 PID 768 wrote to memory of 432 768 IEXPLORE.EXE 28 PID 432 wrote to memory of 1784 432 IEXPLORE.EXE 30 PID 432 wrote to memory of 1784 432 IEXPLORE.EXE 30 PID 432 wrote to memory of 1784 432 IEXPLORE.EXE 30 PID 432 wrote to memory of 1784 432 IEXPLORE.EXE 30 PID 1348 wrote to memory of 688 1348 289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe 31 PID 1348 wrote to memory of 688 1348 289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe 31 PID 1348 wrote to memory of 688 1348 289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe 31 PID 1348 wrote to memory of 688 1348 289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe 31 PID 688 wrote to memory of 940 688 svcr.exe 32 PID 688 wrote to memory of 940 688 svcr.exe 32 PID 688 wrote to memory of 940 688 svcr.exe 32 PID 688 wrote to memory of 940 688 svcr.exe 32 PID 940 wrote to memory of 1200 940 IEXPLORE.EXE 33 PID 940 wrote to memory of 1200 940 IEXPLORE.EXE 33 PID 940 wrote to memory of 1200 940 IEXPLORE.EXE 33 PID 940 wrote to memory of 1200 940 IEXPLORE.EXE 33 PID 432 wrote to memory of 1632 432 IEXPLORE.EXE 34 PID 432 wrote to memory of 1632 432 IEXPLORE.EXE 34 PID 432 wrote to memory of 1632 432 IEXPLORE.EXE 34 PID 432 wrote to memory of 1632 432 IEXPLORE.EXE 34 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33 PID 688 wrote to memory of 1200 688 svcr.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe"C:\Users\Admin\AppData\Local\Temp\289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe"1⤵
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"2⤵
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:432 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1784
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:432 CREDAT:6501379 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1632
-
-
-
-
C:\Windows\svcr.exe"C:\Windows\svcr.exe" "C:\Users\Admin\AppData\Local\Temp\289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e.exe"2⤵
- Executes dropped EXE
- Modifies Installed Components in the registry
- Deletes itself
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"3⤵
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵PID:1200
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
608B
MD58e2f2c3301524a9733c29b13d249dc43
SHA1d10950d51dc7d700594408c27788a0a55be762be
SHA25651b56d4483aa03b9ed943b7366dfeba344c95ead5aa75a95d89fa93d59f4a0f4
SHA51231c5bf107a0f170f7530c3d6113bbaf02a2bc4038a78b17bfc5846b3fbd115da32533eec39d2e9fa550dcdf5ec69c546badd19094683c8f259206565ca52f5e1
-
Filesize
698KB
MD5917b037ccfe24c51c2d4deaa007995ad
SHA191edcc2fb181c37a1920602079d6f68215203aa0
SHA256289d9ceaf6530ab298972e364233604eeb0e5ab513c2c9153c9e52d5cf6b1e9e
SHA5127eb4d87ad5a757d98a7fef619a0c226264f3b151e0f7bb50908cc40a87f2dda2e41951806bc4945ed069d46ab8b30254507e57537a88732e140932ee360a26fd