Analysis

  • max time kernel
    106s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 07:03

General

  • Target

    8096e1296e9cc0b913101fd79eddda037ae513c9973f07066270abf3fb3d0b58.exe

  • Size

    919KB

  • MD5

    460f7f13dcf4910c982fbd2faaf4b9f7

  • SHA1

    93f37b5851afa3be62abff689c275fd905e17779

  • SHA256

    8096e1296e9cc0b913101fd79eddda037ae513c9973f07066270abf3fb3d0b58

  • SHA512

    6d5aeaaf82faa5b0b4d11bc10e0fa65294876724f8d9629a2f619368c517449bfb7e725006b725d30134e9da5fa84f27888252b72a2a7555f62138a005e8735e

  • SSDEEP

    24576:A4rA2sfoujTvsJ0RxhK2fZ++GkNtRFEDw7fzU9BVzKTc:AqFaxhKowpkNtRFEUjgPVzoc

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8096e1296e9cc0b913101fd79eddda037ae513c9973f07066270abf3fb3d0b58.exe
    "C:\Users\Admin\AppData\Local\Temp\8096e1296e9cc0b913101fd79eddda037ae513c9973f07066270abf3fb3d0b58.exe"
    1⤵
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2004 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:768
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2004 CREDAT:6501379 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:976
    • C:\Windows\svcr.exe
      "C:\Windows\svcr.exe" "C:\Users\Admin\AppData\Local\Temp\8096e1296e9cc0b913101fd79eddda037ae513c9973f07066270abf3fb3d0b58.exe"
      2⤵
      • Executes dropped EXE
      • Modifies Installed Components in the registry
      • Deletes itself
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          4⤵
            PID:1668

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    1
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\4AJGXL9D.txt
      Filesize

      608B

      MD5

      69ed57d071a60754adea7ff0e625cb4f

      SHA1

      681e2f6f7cb44b525a4be3b39b7ff9916d3e96c5

      SHA256

      970d62515e26c4960f7e439f0cfdc513d7588920c3b9d6d9a6c4ff9f5cf4df04

      SHA512

      2e66dbf8ae95b98f4804c57fc35727d30c33c60b53f8decb4daebb51f74a1588ed7212e6c25644b995de310026bdbaf6315448908d47f582eab736c1a0241d18

    • C:\Windows\svcr.exe
      Filesize

      919KB

      MD5

      460f7f13dcf4910c982fbd2faaf4b9f7

      SHA1

      93f37b5851afa3be62abff689c275fd905e17779

      SHA256

      8096e1296e9cc0b913101fd79eddda037ae513c9973f07066270abf3fb3d0b58

      SHA512

      6d5aeaaf82faa5b0b4d11bc10e0fa65294876724f8d9629a2f619368c517449bfb7e725006b725d30134e9da5fa84f27888252b72a2a7555f62138a005e8735e

    • C:\Windows\svcr.exe
      Filesize

      919KB

      MD5

      460f7f13dcf4910c982fbd2faaf4b9f7

      SHA1

      93f37b5851afa3be62abff689c275fd905e17779

      SHA256

      8096e1296e9cc0b913101fd79eddda037ae513c9973f07066270abf3fb3d0b58

      SHA512

      6d5aeaaf82faa5b0b4d11bc10e0fa65294876724f8d9629a2f619368c517449bfb7e725006b725d30134e9da5fa84f27888252b72a2a7555f62138a005e8735e

    • memory/780-54-0x0000000076321000-0x0000000076323000-memory.dmp
      Filesize

      8KB

    • memory/780-55-0x0000000000400000-0x00000000004F4000-memory.dmp
      Filesize

      976KB

    • memory/780-58-0x0000000000400000-0x00000000004F4000-memory.dmp
      Filesize

      976KB

    • memory/1348-56-0x0000000000000000-mapping.dmp
    • memory/1348-61-0x0000000000400000-0x00000000004F4000-memory.dmp
      Filesize

      976KB

    • memory/1348-63-0x0000000010410000-0x000000001042E000-memory.dmp
      Filesize

      120KB

    • memory/1348-70-0x0000000000400000-0x00000000004F4000-memory.dmp
      Filesize

      976KB