Analysis

  • max time kernel
    205s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 10:37

General

  • Target

    68cf5832d4b74fcfa10bf18e120fd1f20969817e2c0671336f20569dd882385b.exe

  • Size

    2.6MB

  • MD5

    372138948ec17d399fc82ef919ea65b3

  • SHA1

    f4e1c87117fcc311f54dc33923728fea0c112842

  • SHA256

    68cf5832d4b74fcfa10bf18e120fd1f20969817e2c0671336f20569dd882385b

  • SHA512

    dedc989462ba73396c1a3ee88b2ece4583fd4363c7dd6a893781c5ef1af97bd34495ae8fd9889bfd82a4646a4d28e8fb95f24c9a338bb008d0dbc73d14cb266a

  • SSDEEP

    49152:KlG4F99Cdb5sfelNY/KsZDOfIdDZ7TD11p8MXivSE744G+2/YbQKmYoidpXLRwmh:KlG4F9IdmfelNYJDOo17X1f8cGSNZlKZ

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68cf5832d4b74fcfa10bf18e120fd1f20969817e2c0671336f20569dd882385b.exe
    "C:\Users\Admin\AppData\Local\Temp\68cf5832d4b74fcfa10bf18e120fd1f20969817e2c0671336f20569dd882385b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3876
    • C:\Users\Admin\AppData\Local\Temp\1main.vmp.exe
      "C:\Users\Admin\AppData\Local\Temp\1main.vmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3708
    • C:\Users\Admin\AppData\Local\Temp\qttxz.exe
      "C:\Users\Admin\AppData\Local\Temp\qttxz.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4136
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        open http://qttxz.haoyue1688.com/qttxz.htm
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4908
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4908 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1800
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\qttxz.exe
        3⤵
          PID:4572

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1main.vmp.exe
      Filesize

      2.3MB

      MD5

      76731dd1633e4e558e496760f87166c6

      SHA1

      fc99880bf9910ae76df84e8d9e25e35c23db3064

      SHA256

      fd4af37b1e17c2c6dfe967b428d8f78e3b845083c4a91ec45f0bdf154782b566

      SHA512

      86e3bab9e49167e05f5bde74651e8568b52cc007840ba9a9d9f731b9cf2ecbf0b175ec096baf9b2838c9397ee54fd4d01367f1e9ca24426917346c0af35c6b9e

    • C:\Users\Admin\AppData\Local\Temp\1main.vmp.exe
      Filesize

      2.3MB

      MD5

      76731dd1633e4e558e496760f87166c6

      SHA1

      fc99880bf9910ae76df84e8d9e25e35c23db3064

      SHA256

      fd4af37b1e17c2c6dfe967b428d8f78e3b845083c4a91ec45f0bdf154782b566

      SHA512

      86e3bab9e49167e05f5bde74651e8568b52cc007840ba9a9d9f731b9cf2ecbf0b175ec096baf9b2838c9397ee54fd4d01367f1e9ca24426917346c0af35c6b9e

    • C:\Users\Admin\AppData\Local\Temp\qttxz.exe
      Filesize

      2.2MB

      MD5

      431b7cb4420b03df286d30329c3e5e9d

      SHA1

      aa7e96f8d2b7f782c3c1b398f4d0829665b164a9

      SHA256

      d83f014cfc6b36d2547027f2da443aa5c15990b1ba09fdcd0c00470b4e8926f2

      SHA512

      bd845dc57d14b2dc7c4b10f7bd4ed005704ce65821bba3ab36cea3a89d316b1c457f8870dba39dd8b5ab996b3f2b5efc764b82f00328f5f865a30a5e70398700

    • C:\Users\Admin\AppData\Local\Temp\qttxz.exe
      Filesize

      2.2MB

      MD5

      431b7cb4420b03df286d30329c3e5e9d

      SHA1

      aa7e96f8d2b7f782c3c1b398f4d0829665b164a9

      SHA256

      d83f014cfc6b36d2547027f2da443aa5c15990b1ba09fdcd0c00470b4e8926f2

      SHA512

      bd845dc57d14b2dc7c4b10f7bd4ed005704ce65821bba3ab36cea3a89d316b1c457f8870dba39dd8b5ab996b3f2b5efc764b82f00328f5f865a30a5e70398700

    • memory/3708-159-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-163-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-137-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-139-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-136-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-135-0x0000000000400000-0x0000000000695000-memory.dmp
      Filesize

      2.6MB

    • memory/3708-143-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-145-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-147-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-148-0x0000000000400000-0x0000000000695000-memory.dmp
      Filesize

      2.6MB

    • memory/3708-151-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-153-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-155-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-157-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-132-0x0000000000000000-mapping.dmp
    • memory/3708-161-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-165-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-189-0x0000000002750000-0x00000000027C2000-memory.dmp
      Filesize

      456KB

    • memory/3708-167-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-169-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-171-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-173-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-175-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-177-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-179-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-181-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-183-0x0000000010000000-0x000000001003E000-memory.dmp
      Filesize

      248KB

    • memory/3708-184-0x0000000002750000-0x00000000027C2000-memory.dmp
      Filesize

      456KB

    • memory/3708-185-0x0000000002750000-0x00000000027C2000-memory.dmp
      Filesize

      456KB

    • memory/3708-188-0x0000000000400000-0x0000000000695000-memory.dmp
      Filesize

      2.6MB

    • memory/3708-187-0x0000000002750000-0x00000000027C2000-memory.dmp
      Filesize

      456KB

    • memory/4136-138-0x0000000000000000-mapping.dmp
    • memory/4572-186-0x0000000000000000-mapping.dmp