Analysis

  • max time kernel
    95s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:33

General

  • Target

    Temp.exe

  • Size

    1.7MB

  • MD5

    7f915b8e7ad0130c05398792187d115f

  • SHA1

    df292be5f2d3f3076d5c563375359c5d4d06e1b7

  • SHA256

    c83827b5f37172f7023641b9089da7ca3f424f113501d74809974d3053eb406f

  • SHA512

    ce029ffd4c1c699fdc023466b9dbe645f609fe60f9340deb95eab5d3becd780a9492df828f8964181992c86197f9f808e2ba1d28bf30c0207bbde796bf60a261

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 10 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Temp.exe
    "C:\Users\Admin\AppData\Local\Temp\Temp.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Users\Admin\AppData\Local\Temp\._cache_Temp.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_Temp.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Users\Admin\AppData\Local\Temp\.._cache_Temp.exe
        C:\Users\Admin\AppData\Local\Temp\.._cache_Temp.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of SetWindowsHookEx
        PID:1996
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe "http://www.xianyoukm.com "
        3⤵
          PID:1124
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe "http://zhongwangpp.com"
          3⤵
            PID:1780
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
          2⤵
          • Executes dropped EXE
          PID:1080
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://www.xianyoukm.com/
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1332
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1332 CREDAT:275457 /prefetch:2
            3⤵
            • Loads dropped DLL
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1924
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1332 CREDAT:4207618 /prefetch:2
            3⤵
            • Loads dropped DLL
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1720
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
          PID:1204

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Synaptics\Synaptics.exe
          Filesize

          753KB

          MD5

          0a76133f89a377e4f419a1dd01dd0416

          SHA1

          df2e3fcbcedabad9d1d562deb02bf4bc9ca0fbfb

          SHA256

          1534cf31f5ccd6f46e3b9b411bd7d9e2bfbfd64326f0c69fc7d8cfcd59d63302

          SHA512

          073864af16fe2173a9bbb9a7abc163411d905d90b0036974146157b5b3883fedd1396a3e70b61e987a644cc0fe54973d0881a4314c1438c37ef1ab3fe4a08851

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          5cb390b2378446417267fc52209195cb

          SHA1

          c9de1534935a2d510b45dfd128f89a2a966c26ca

          SHA256

          639e08cb63bff45b7cc141f9e61ec54710539cd387ff67566ef1285c07bbfa0b

          SHA512

          88399a887a6472745e1b1673b1f152017ee598ec3677c8acb34717860f1d7373c57cf4e6c0a090d8f6d3335a48b1698e5345e781ac5be595028066150a3f9b18

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
          Filesize

          242B

          MD5

          f1a8bc0c69da045775edf99c8d348c95

          SHA1

          8566e073598e208627fad3e4e167ab3199a3f716

          SHA256

          9086b1a0ad6ef9fbd6278376121e6c58c64a4b7d4774300fc710559a9d5bff64

          SHA512

          84bacdef2843c8698f3bee2c7d44f345ea15891c1b5ad7fbee350b89e9b517558dfe13b399d09709296d04236d54d95f68d8353c9e04b8cb56a1d4373349d9d7

        • C:\Users\Admin\AppData\Local\Temp\.._cache_Temp.exe
          Filesize

          960KB

          MD5

          4dc238ef9ede3451bf66d844ebbfd3c3

          SHA1

          1d3b9943a2b81916b94320d4438b219d7b65e98c

          SHA256

          0d5e403adabc86e74abf515e7f543933f6e7c56eb001f09a9d6fee8ad5d31319

          SHA512

          eca1718bd575c35418c584b5fed763f66d874da1733655276f8256f983c5327d6ca5692eb04769f9a4e7dd34d27b078c1206a1740e5d94ea5f11bddd424d44d6

        • C:\Users\Admin\AppData\Local\Temp\._cache_Temp.exe
          Filesize

          992KB

          MD5

          fa2b9f8a883493d96b213cb3cbbc9d83

          SHA1

          25a742f7ac16754887dfedf21c9e8b589372adc3

          SHA256

          0aea839ca673e8506decfe77bc6789d096e66dc6b073e65db8959dc152dec370

          SHA512

          85c199f651862773bd7c629692324b8439c5f10541b4ba4fa5cce90a37bf4c05a2b41aadf1e1b8069cf650089b645f9dab384d80269d7e465c7d5598cd076030

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\FTQJIDE7.txt
          Filesize

          595B

          MD5

          5633be302acd080c30096f7b8acd284b

          SHA1

          f3f0d3ffa96fd1fee4282bc1a34c2f2a8b08e3ce

          SHA256

          f38c41e6c0304ee15e824a31d19661dcbbc77e5cccc7ff56bbd8321480d8f35f

          SHA512

          7e2b425c2bb83ed265acd1448161fffc80db93e9717c8053350300f43bfc1df8d5f5adca46f112dd498e5249a0de245661060a113ae270f2a6a0296835129dc2

        • C:\Windows\SysWOW64\ESPI11.dll
          Filesize

          120KB

          MD5

          b4c2caaa15d4e505ad2858ab15eafb58

          SHA1

          a1c30a4d016f1c6bd3bf50e36767af8af166d59b

          SHA256

          93e03eadd330242f2394c15cd32857194e5b80f6300835ef77f8558ca70a2ef1

          SHA512

          09b5903a579685522a521cec3b6026ab0d7b9cff3099f032254dbd2b48fbbdd9a7411c0765049784c64f520d41916e681cae206a736b4fab1868f449e84b4bf2

        • \ProgramData\Synaptics\Synaptics.exe
          Filesize

          753KB

          MD5

          0a76133f89a377e4f419a1dd01dd0416

          SHA1

          df2e3fcbcedabad9d1d562deb02bf4bc9ca0fbfb

          SHA256

          1534cf31f5ccd6f46e3b9b411bd7d9e2bfbfd64326f0c69fc7d8cfcd59d63302

          SHA512

          073864af16fe2173a9bbb9a7abc163411d905d90b0036974146157b5b3883fedd1396a3e70b61e987a644cc0fe54973d0881a4314c1438c37ef1ab3fe4a08851

        • \ProgramData\Synaptics\Synaptics.exe
          Filesize

          753KB

          MD5

          0a76133f89a377e4f419a1dd01dd0416

          SHA1

          df2e3fcbcedabad9d1d562deb02bf4bc9ca0fbfb

          SHA256

          1534cf31f5ccd6f46e3b9b411bd7d9e2bfbfd64326f0c69fc7d8cfcd59d63302

          SHA512

          073864af16fe2173a9bbb9a7abc163411d905d90b0036974146157b5b3883fedd1396a3e70b61e987a644cc0fe54973d0881a4314c1438c37ef1ab3fe4a08851

        • \Users\Admin\AppData\Local\Temp\.._cache_Temp.exe
          Filesize

          960KB

          MD5

          4dc238ef9ede3451bf66d844ebbfd3c3

          SHA1

          1d3b9943a2b81916b94320d4438b219d7b65e98c

          SHA256

          0d5e403adabc86e74abf515e7f543933f6e7c56eb001f09a9d6fee8ad5d31319

          SHA512

          eca1718bd575c35418c584b5fed763f66d874da1733655276f8256f983c5327d6ca5692eb04769f9a4e7dd34d27b078c1206a1740e5d94ea5f11bddd424d44d6

        • \Users\Admin\AppData\Local\Temp\.._cache_Temp.exe
          Filesize

          960KB

          MD5

          4dc238ef9ede3451bf66d844ebbfd3c3

          SHA1

          1d3b9943a2b81916b94320d4438b219d7b65e98c

          SHA256

          0d5e403adabc86e74abf515e7f543933f6e7c56eb001f09a9d6fee8ad5d31319

          SHA512

          eca1718bd575c35418c584b5fed763f66d874da1733655276f8256f983c5327d6ca5692eb04769f9a4e7dd34d27b078c1206a1740e5d94ea5f11bddd424d44d6

        • \Users\Admin\AppData\Local\Temp\._cache_Temp.exe
          Filesize

          992KB

          MD5

          fa2b9f8a883493d96b213cb3cbbc9d83

          SHA1

          25a742f7ac16754887dfedf21c9e8b589372adc3

          SHA256

          0aea839ca673e8506decfe77bc6789d096e66dc6b073e65db8959dc152dec370

          SHA512

          85c199f651862773bd7c629692324b8439c5f10541b4ba4fa5cce90a37bf4c05a2b41aadf1e1b8069cf650089b645f9dab384d80269d7e465c7d5598cd076030

        • \Users\Admin\AppData\Local\Temp\._cache_Temp.exe
          Filesize

          992KB

          MD5

          fa2b9f8a883493d96b213cb3cbbc9d83

          SHA1

          25a742f7ac16754887dfedf21c9e8b589372adc3

          SHA256

          0aea839ca673e8506decfe77bc6789d096e66dc6b073e65db8959dc152dec370

          SHA512

          85c199f651862773bd7c629692324b8439c5f10541b4ba4fa5cce90a37bf4c05a2b41aadf1e1b8069cf650089b645f9dab384d80269d7e465c7d5598cd076030

        • \Windows\SysWOW64\ESPI11.dll
          Filesize

          120KB

          MD5

          b4c2caaa15d4e505ad2858ab15eafb58

          SHA1

          a1c30a4d016f1c6bd3bf50e36767af8af166d59b

          SHA256

          93e03eadd330242f2394c15cd32857194e5b80f6300835ef77f8558ca70a2ef1

          SHA512

          09b5903a579685522a521cec3b6026ab0d7b9cff3099f032254dbd2b48fbbdd9a7411c0765049784c64f520d41916e681cae206a736b4fab1868f449e84b4bf2

        • \Windows\SysWOW64\ESPI11.dll
          Filesize

          120KB

          MD5

          b4c2caaa15d4e505ad2858ab15eafb58

          SHA1

          a1c30a4d016f1c6bd3bf50e36767af8af166d59b

          SHA256

          93e03eadd330242f2394c15cd32857194e5b80f6300835ef77f8558ca70a2ef1

          SHA512

          09b5903a579685522a521cec3b6026ab0d7b9cff3099f032254dbd2b48fbbdd9a7411c0765049784c64f520d41916e681cae206a736b4fab1868f449e84b4bf2

        • \Windows\SysWOW64\ESPI11.dll
          Filesize

          120KB

          MD5

          b4c2caaa15d4e505ad2858ab15eafb58

          SHA1

          a1c30a4d016f1c6bd3bf50e36767af8af166d59b

          SHA256

          93e03eadd330242f2394c15cd32857194e5b80f6300835ef77f8558ca70a2ef1

          SHA512

          09b5903a579685522a521cec3b6026ab0d7b9cff3099f032254dbd2b48fbbdd9a7411c0765049784c64f520d41916e681cae206a736b4fab1868f449e84b4bf2

        • \Windows\SysWOW64\Íø½Ø.dll
          Filesize

          120KB

          MD5

          b4c2caaa15d4e505ad2858ab15eafb58

          SHA1

          a1c30a4d016f1c6bd3bf50e36767af8af166d59b

          SHA256

          93e03eadd330242f2394c15cd32857194e5b80f6300835ef77f8558ca70a2ef1

          SHA512

          09b5903a579685522a521cec3b6026ab0d7b9cff3099f032254dbd2b48fbbdd9a7411c0765049784c64f520d41916e681cae206a736b4fab1868f449e84b4bf2

        • memory/684-57-0x0000000000000000-mapping.dmp
        • memory/1080-61-0x0000000000000000-mapping.dmp
        • memory/1124-72-0x0000000000000000-mapping.dmp
        • memory/1124-74-0x0000000074BF1000-0x0000000074BF3000-memory.dmp
          Filesize

          8KB

        • memory/1276-54-0x0000000076C01000-0x0000000076C03000-memory.dmp
          Filesize

          8KB

        • memory/1780-76-0x0000000000000000-mapping.dmp
        • memory/1780-78-0x0000000073EF1000-0x0000000073EF3000-memory.dmp
          Filesize

          8KB

        • memory/1888-75-0x000007FEFC2F1000-0x000007FEFC2F3000-memory.dmp
          Filesize

          8KB

        • memory/1996-67-0x0000000000000000-mapping.dmp