Analysis

  • max time kernel
    165s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:38

General

  • Target

    逆战末日免费版0829防止非法防止检测板.exe

  • Size

    44KB

  • MD5

    3050bf115925685e388920797e9c9946

  • SHA1

    cee5e6b0a0eda4bba0bb5b8106d4fef703c90dce

  • SHA256

    acb2b2ceb098ee1b9d450dc60bc1410f7bb8f2faf7ddffadc47540fba6b3745c

  • SHA512

    6d36b5b0c37e2aea21dd189d16f3521677a15e2b964e412342ba88499c1843fa7a487e985b7735f1c0159c4d9746aafb692526020b8088efa570559b0b8ba9f1

  • SSDEEP

    768:RtjCjA5eMVH0tTlzM+YnVrW1xUbPYy6W1xUbPYy3k:39h0HuVrW16Y3W16YQk

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 19 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\逆战末日免费版0829防止非法防止检测板.exe
    "C:\Users\Admin\AppData\Local\Temp\逆战末日免费版0829防止非法防止检测板.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Users\Admin\AppData\Local\Temp\wg.dat
      C:\Users\Admin\AppData\Local\Temp\wg.dat
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3832
      • C:\WINDOWS\ÄæսĩÈÕ¸¨Öú.exe
        C:\WINDOWS\ÄæսĩÈÕ¸¨Öú.exe
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://www.moriwg.net
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:744
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:744 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4492

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\WINDOWS\ÄæսĩÈÕ¸¨Öú.exe
    Filesize

    1.5MB

    MD5

    91c1583ee24aa5791e4cf2a54cf802d7

    SHA1

    b54d05d7be32a5595aa1fb1941cc77e3712a3013

    SHA256

    c30acd06f8aa69501b9ef174dd7ba0f32fde4f48a94a7b21e998a133280797d7

    SHA512

    7f9a46dab0fcf7deaeabef50689d834dacd650d83bcc6cbacb3e3b398c352d9499858e736f0342b2acae1ace6adcf7d9cd8624d4643930ec8d4d4eccbc778f77

  • C:\Windows\ÄæսĩÈÕ¸¨Öú.exe
    Filesize

    1.5MB

    MD5

    91c1583ee24aa5791e4cf2a54cf802d7

    SHA1

    b54d05d7be32a5595aa1fb1941cc77e3712a3013

    SHA256

    c30acd06f8aa69501b9ef174dd7ba0f32fde4f48a94a7b21e998a133280797d7

    SHA512

    7f9a46dab0fcf7deaeabef50689d834dacd650d83bcc6cbacb3e3b398c352d9499858e736f0342b2acae1ace6adcf7d9cd8624d4643930ec8d4d4eccbc778f77

  • memory/1752-1481-0x0000000000000000-mapping.dmp
  • memory/3832-132-0x0000000000000000-mapping.dmp
  • memory/3832-133-0x0000000077E40000-0x0000000077FE3000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-134-0x0000000000400000-0x00000000009B5000-memory.dmp
    Filesize

    5.7MB

  • memory/3832-135-0x00000000771B0000-0x00000000773C5000-memory.dmp
    Filesize

    2.1MB

  • memory/3832-137-0x00000000765F0000-0x0000000076790000-memory.dmp
    Filesize

    1.6MB

  • memory/3832-138-0x00000000773D0000-0x000000007744A000-memory.dmp
    Filesize

    488KB

  • memory/3832-1480-0x0000000002610000-0x0000000002710000-memory.dmp
    Filesize

    1024KB

  • memory/3832-1484-0x0000000002610000-0x0000000002710000-memory.dmp
    Filesize

    1024KB

  • memory/3832-1485-0x0000000000400000-0x00000000009B5000-memory.dmp
    Filesize

    5.7MB