Analysis

  • max time kernel
    171s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:35

General

  • Target

    ɳָɼͥͨð1230-1.exe

  • Size

    2.2MB

  • MD5

    eca03a4b24d2a3590a1737bcc552c0fc

  • SHA1

    e7cc5d390efad15059f657772cbb38c36df17255

  • SHA256

    053ddbf900bade361964f53714cc2e9e61250dd0ba4cc42235558cae141f92fb

  • SHA512

    96825e28cc49beab474acb60c20f5a02ec6fec1fd9534bca7f4b57fce259547a519558cc1c5b229b72d7f13f1b47d334efd4d0978ba62328354b7267fce9a97e

  • SSDEEP

    49152:pmGHGyDECi3GPTKroiHFsQNiYqKbKxO7rc99cIW/dsd5q:pcyO2PT8ooFNNEKbK4/K9cIfd5q

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ɳָɼͥͨð1230-1.exe
    "C:\Users\Admin\AppData\Local\Temp\ɳָɼͥͨð1230-1.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.qqwg.cc/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1584 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1716

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1176-132-0x0000000000400000-0x0000000000809000-memory.dmp
    Filesize

    4.0MB

  • memory/1176-133-0x00000000772D0000-0x0000000077473000-memory.dmp
    Filesize

    1.6MB

  • memory/1176-134-0x0000000000400000-0x0000000000809000-memory.dmp
    Filesize

    4.0MB

  • memory/1176-135-0x0000000000400000-0x0000000000809000-memory.dmp
    Filesize

    4.0MB

  • memory/1176-136-0x00000000772D0000-0x0000000077473000-memory.dmp
    Filesize

    1.6MB

  • memory/1176-137-0x0000000000400000-0x0000000000809000-memory.dmp
    Filesize

    4.0MB

  • memory/1176-138-0x0000000000400000-0x0000000000809000-memory.dmp
    Filesize

    4.0MB

  • memory/1176-139-0x00000000772D0000-0x0000000077473000-memory.dmp
    Filesize

    1.6MB