Analysis

  • max time kernel
    143s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:54

General

  • Target

    99740f0431124b30a680612c05e5816df123522cb984403b624ef95612c8279c.exe

  • Size

    120KB

  • MD5

    52e512505a4064f045f806959b203870

  • SHA1

    fa115b03e58fbc1c0b9bbe29c6c66ae6f7ed1c68

  • SHA256

    99740f0431124b30a680612c05e5816df123522cb984403b624ef95612c8279c

  • SHA512

    48c96a30ef5bd56819644292cd6f3169dccf32512084e5ed729936ef11552768f9d1c9f31ee041799d178deb96c8741460571159f4829da35e969b016d871f3f

  • SSDEEP

    3072:BZuJ//XCJ7s548iyo5TtRBusb1NFIM0b:a/f+Sy5TtRBFbrFYb

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Deletes itself
    • Suspicious behavior: GetForegroundWindowSpam
    PID:1312
    • C:\Users\Admin\AppData\Local\Temp\99740f0431124b30a680612c05e5816df123522cb984403b624ef95612c8279c.exe
      "C:\Users\Admin\AppData\Local\Temp\99740f0431124b30a680612c05e5816df123522cb984403b624ef95612c8279c.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:820
      • C:\Users\Admin\AppData\Local\Temp\99740f0431124b30a680612c05e5816df123522cb984403b624ef95612c8279c.exe
        "C:\Users\Admin\AppData\Local\Temp\99740f0431124b30a680612c05e5816df123522cb984403b624ef95612c8279c.exe"
        3⤵
        • Identifies Wine through registry keys
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:328

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/328-57-0x000000000040F4F6-mapping.dmp
  • memory/328-56-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/328-59-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/328-60-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1312-61-0x00000000025C0000-0x00000000025D8000-memory.dmp
    Filesize

    96KB

  • memory/1312-62-0x00000000025C0000-0x00000000025D8000-memory.dmp
    Filesize

    96KB