Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 08:54

General

  • Target

    8cfc488f5183825a7f57118704d5abfd5a58a3051353ca7d93a9c50a8b38c0eb.exe

  • Size

    1.2MB

  • MD5

    8d2990e5fd3edb24b5be11369f221555

  • SHA1

    0bc288fa0c9d57f8883fe091414e4609bf845252

  • SHA256

    8cfc488f5183825a7f57118704d5abfd5a58a3051353ca7d93a9c50a8b38c0eb

  • SHA512

    63e9785900eb53b4371bbf867f3b6b70e1f78ca0ac8d890c159f8fb358792dbc750e9c3c1c8aad43113030b90937ba380304175a7cf5eee18b12a99352fafcd3

  • SSDEEP

    24576:lNhi7zCgorBhkpi1YfSv3Gp64RFx27Slv+0Nqh+ak0AWxcvW:0XMKiz2pyWlviFwM

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8cfc488f5183825a7f57118704d5abfd5a58a3051353ca7d93a9c50a8b38c0eb.exe
    "C:\Users\Admin\AppData\Local\Temp\8cfc488f5183825a7f57118704d5abfd5a58a3051353ca7d93a9c50a8b38c0eb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Local\Xenocode\Sandbox\scnner tools\2.1.11.06\2555.08.02T08.36\Virtual\STUBEXE\@APPDATALOCAL@\Temp\Hbpk.exe
      "C:\Users\Admin\AppData\Local\Temp\Hbpk.exe"
      2⤵
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:888

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Xenocode\Sandbox\scnner tools\2.1.11.06\2555.08.02T08.36\Virtual\STUBEXE\@APPDATALOCAL@\Temp\Hbpk.exe
    Filesize

    17KB

    MD5

    c9a3eb86426504f454c6f32fc7ed8e9d

    SHA1

    0264f6b9422b788e10f5562c3d3f190447103816

    SHA256

    86efc27149a0a43db007359ccaf00d5305989077419b0330c8a118631abffbe3

    SHA512

    93eeb3c981da373491e91f3ea3e246b978f9a91117e48649a9780e745e37428c6e28e3c980fd107bdb953e95fd4aec4882be9376e770c6cd3b25a0cc449176d3

  • \Users\Admin\AppData\Local\Xenocode\Sandbox\scnner tools\2.1.11.06\2555.08.02T08.36\Virtual\STUBEXE\@APPDATALOCAL@\Temp\Hbpk.exe
    Filesize

    17KB

    MD5

    c9a3eb86426504f454c6f32fc7ed8e9d

    SHA1

    0264f6b9422b788e10f5562c3d3f190447103816

    SHA256

    86efc27149a0a43db007359ccaf00d5305989077419b0330c8a118631abffbe3

    SHA512

    93eeb3c981da373491e91f3ea3e246b978f9a91117e48649a9780e745e37428c6e28e3c980fd107bdb953e95fd4aec4882be9376e770c6cd3b25a0cc449176d3

  • memory/888-680-0x0000000000400000-0x00000000005EA000-memory.dmp
    Filesize

    1.9MB

  • memory/888-679-0x0000000000400000-0x00000000005EA000-memory.dmp
    Filesize

    1.9MB

  • memory/888-678-0x0000000000360000-0x00000000003CC000-memory.dmp
    Filesize

    432KB

  • memory/888-676-0x0000000000400000-0x00000000005EA000-memory.dmp
    Filesize

    1.9MB

  • memory/888-674-0x0000000000400000-0x00000000005EA000-memory.dmp
    Filesize

    1.9MB

  • memory/888-535-0x0000000000360000-0x00000000003CC000-memory.dmp
    Filesize

    432KB

  • memory/888-537-0x00000000003AB000-0x00000000003AD000-memory.dmp
    Filesize

    8KB

  • memory/888-365-0x0000000000000000-mapping.dmp
  • memory/1064-97-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-109-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-77-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-79-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-81-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-83-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-85-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-87-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-89-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-91-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-95-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-93-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-54-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-99-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-101-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-103-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-107-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-75-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-111-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-115-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-117-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-113-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-105-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-121-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-363-0x00000000003BB000-0x00000000003BD000-memory.dmp
    Filesize

    8KB

  • memory/1064-73-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-71-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-69-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-67-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-65-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-63-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-61-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-677-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-59-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-57-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB

  • memory/1064-55-0x0000000000370000-0x00000000003DC000-memory.dmp
    Filesize

    432KB