Analysis

  • max time kernel
    182s
  • max time network
    223s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 19:38

General

  • Target

    wg.exe

  • Size

    5.7MB

  • MD5

    f55559f66229a8cfb591e0bcaa54c109

  • SHA1

    17006709ee364b356e564a01fd70107c69691573

  • SHA256

    2b873cb1b8eec5536a74c5ddab0472eff68cebf61757cbc317870b7192454ca8

  • SHA512

    2ae90705029c37b3cead09d64cfd18bffb5507cd7def80b4a87a4f8759f205b4b9cbb86bfea090a71b98948b638c0ea35026da3925a5a5be082087791c3089de

  • SSDEEP

    98304:J2llez/udrnJll4dP5aSGie4udyO4Okjsstz8V8bHxLcIm:J2lUzYIoSGz4ud11/qiupm

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\wg.exe
    "C:\Users\Admin\AppData\Local\Temp\wg.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\WINDOWS\ÄæսĩÈÕ¸¨Öú.exe
      C:\WINDOWS\ÄæսĩÈÕ¸¨Öú.exe
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:928
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.moriwg.net
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:980
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:980 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1324

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\ÄæսĩÈÕ¸¨Öú.exe
    Filesize

    1.5MB

    MD5

    91c1583ee24aa5791e4cf2a54cf802d7

    SHA1

    b54d05d7be32a5595aa1fb1941cc77e3712a3013

    SHA256

    c30acd06f8aa69501b9ef174dd7ba0f32fde4f48a94a7b21e998a133280797d7

    SHA512

    7f9a46dab0fcf7deaeabef50689d834dacd650d83bcc6cbacb3e3b398c352d9499858e736f0342b2acae1ace6adcf7d9cd8624d4643930ec8d4d4eccbc778f77

  • memory/268-54-0x0000000075E31000-0x0000000075E33000-memory.dmp
    Filesize

    8KB

  • memory/268-55-0x0000000000400000-0x00000000009B5000-memory.dmp
    Filesize

    5.7MB

  • memory/268-57-0x0000000076C00000-0x0000000076C47000-memory.dmp
    Filesize

    284KB

  • memory/268-466-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-465-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-464-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-469-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-470-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-468-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-467-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-471-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-474-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-472-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-473-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-475-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-482-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-481-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-480-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-487-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-525-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-524-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-523-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-522-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-521-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-520-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-519-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-518-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-517-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-516-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-515-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-514-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-513-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-512-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-511-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-510-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-509-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-508-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-507-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-506-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-505-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-504-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-503-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-502-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-501-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-500-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-499-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-498-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-497-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-496-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-495-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-494-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-493-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-492-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-491-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-490-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-489-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-488-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-486-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-485-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-484-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-483-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-479-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-478-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-476-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-477-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-1333-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-1334-0x00000000024C0000-0x0000000002641000-memory.dmp
    Filesize

    1.5MB

  • memory/268-2890-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/268-3937-0x000000000277F000-0x0000000002781000-memory.dmp
    Filesize

    8KB

  • memory/268-3941-0x0000000002380000-0x0000000002480000-memory.dmp
    Filesize

    1024KB

  • memory/268-3939-0x000000000277F000-0x0000000002781000-memory.dmp
    Filesize

    8KB

  • memory/268-5279-0x0000000002890000-0x0000000002991000-memory.dmp
    Filesize

    1.0MB

  • memory/268-5280-0x00000000029A0000-0x0000000002A41000-memory.dmp
    Filesize

    644KB

  • memory/268-5284-0x000000000277F000-0x0000000002781000-memory.dmp
    Filesize

    8KB

  • memory/268-5285-0x0000000002380000-0x0000000002480000-memory.dmp
    Filesize

    1024KB

  • memory/268-5286-0x0000000000400000-0x00000000009B5000-memory.dmp
    Filesize

    5.7MB

  • memory/268-5287-0x0000000002770000-0x0000000002881000-memory.dmp
    Filesize

    1.1MB

  • memory/928-5281-0x0000000000000000-mapping.dmp