Analysis

  • max time kernel
    192s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 19:38

General

  • Target

    逆战末日免费版0829防止非法防止检测板.exe

  • Size

    44KB

  • MD5

    3050bf115925685e388920797e9c9946

  • SHA1

    cee5e6b0a0eda4bba0bb5b8106d4fef703c90dce

  • SHA256

    acb2b2ceb098ee1b9d450dc60bc1410f7bb8f2faf7ddffadc47540fba6b3745c

  • SHA512

    6d36b5b0c37e2aea21dd189d16f3521677a15e2b964e412342ba88499c1843fa7a487e985b7735f1c0159c4d9746aafb692526020b8088efa570559b0b8ba9f1

  • SSDEEP

    768:RtjCjA5eMVH0tTlzM+YnVrW1xUbPYy6W1xUbPYy3k:39h0HuVrW16Y3W16YQk

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\逆战末日免费版0829防止非法防止检测板.exe
    "C:\Users\Admin\AppData\Local\Temp\逆战末日免费版0829防止非法防止检测板.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\Users\Admin\AppData\Local\Temp\wg.dat
      C:\Users\Admin\AppData\Local\Temp\wg.dat
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\WINDOWS\ÄæսĩÈÕ¸¨Öú.exe
        C:\WINDOWS\ÄæսĩÈÕ¸¨Öú.exe
        3⤵
        • Executes dropped EXE
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:804
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://www.moriwg.net
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:664
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:664 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1504

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\ÄæսĩÈÕ¸¨Öú.exe
    Filesize

    1.5MB

    MD5

    91c1583ee24aa5791e4cf2a54cf802d7

    SHA1

    b54d05d7be32a5595aa1fb1941cc77e3712a3013

    SHA256

    c30acd06f8aa69501b9ef174dd7ba0f32fde4f48a94a7b21e998a133280797d7

    SHA512

    7f9a46dab0fcf7deaeabef50689d834dacd650d83bcc6cbacb3e3b398c352d9499858e736f0342b2acae1ace6adcf7d9cd8624d4643930ec8d4d4eccbc778f77

  • memory/804-5079-0x0000000000000000-mapping.dmp
  • memory/952-54-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/952-475-0x0000000002330000-0x00000000028E5000-memory.dmp
    Filesize

    5.7MB

  • memory/952-477-0x0000000002330000-0x00000000028E5000-memory.dmp
    Filesize

    5.7MB

  • memory/1644-55-0x0000000000000000-mapping.dmp
  • memory/1644-58-0x0000000076D80000-0x0000000076DC7000-memory.dmp
    Filesize

    284KB

  • memory/1644-465-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-464-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-468-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-469-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-467-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-466-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-470-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-471-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-472-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-473-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-474-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-476-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-526-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-525-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-524-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-523-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-522-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-521-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-520-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-519-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-518-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-517-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-516-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-515-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-514-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-513-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-512-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-511-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-510-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-509-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-508-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-507-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-506-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-505-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-504-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-503-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-502-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-501-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-500-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-499-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-498-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-497-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-496-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-495-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-494-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-493-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-492-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-491-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-490-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-489-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-488-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-487-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-486-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-485-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-484-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-483-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-482-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-481-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-480-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-479-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-478-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-586-0x0000000000400000-0x00000000009B5000-memory.dmp
    Filesize

    5.7MB

  • memory/1644-1335-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB

  • memory/1644-1336-0x0000000002950000-0x0000000002AD1000-memory.dmp
    Filesize

    1.5MB

  • memory/1644-3889-0x0000000002810000-0x0000000002910000-memory.dmp
    Filesize

    1024KB

  • memory/1644-5077-0x0000000002AE0000-0x0000000002BE1000-memory.dmp
    Filesize

    1.0MB

  • memory/1644-5078-0x00000000009C0000-0x0000000000A61000-memory.dmp
    Filesize

    644KB

  • memory/1644-5081-0x0000000000400000-0x00000000009B5000-memory.dmp
    Filesize

    5.7MB

  • memory/1644-5082-0x0000000002C00000-0x0000000002D11000-memory.dmp
    Filesize

    1.1MB