Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2022 01:58

General

  • Target

    4311d241ffb8fb1333493821f8115f9c0bbf53f878a385c950d08200310ee8a9.exe

  • Size

    1.8MB

  • MD5

    0e597757a5259b33b39b352382ce895a

  • SHA1

    febeb4884830916a098a176a4808018edd2ab120

  • SHA256

    4311d241ffb8fb1333493821f8115f9c0bbf53f878a385c950d08200310ee8a9

  • SHA512

    781f4b969e31ab8e646482f794084a59ce6686a6538c5190e7cb31e4b3ab04c6cf8dbe463f6d3b5ef5319e7ee78dc102f48231eb63d7b4b5fa977e67ffd59178

  • SSDEEP

    49152:Ht1qFbTChxKCnFnQXBbrtgb/iQvu0UHOaV2:HrqF6hxvWbrtUTrUHO02

Malware Config

Signatures

  • Executes dropped EXE 6 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Loads dropped DLL 11 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4311d241ffb8fb1333493821f8115f9c0bbf53f878a385c950d08200310ee8a9.exe
    "C:\Users\Admin\AppData\Local\Temp\4311d241ffb8fb1333493821f8115f9c0bbf53f878a385c950d08200310ee8a9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:548
      • C:\Users\Admin\AppData\Local\Temp\@AE9D1.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\@AE9D1.tmp.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:612
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin0.bat" "
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:904
          • C:\Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1544
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat" "
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2000
              • C:\Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe" /i 1544
                7⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:1328
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin2.bat" "
                  8⤵
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:2044
                  • C:\Users\Admin\AppData\Local\Temp\wtmps.exe
                    "C:\Users\Admin\AppData\Local\Temp\wtmps.exe"
                    9⤵
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    • Suspicious use of WriteProcessMemory
                    PID:1520
                    • C:\Windows\SysWOW64\mscaps.exe
                      "C:\Windows\system32\mscaps.exe" /C:\Users\Admin\AppData\Local\Temp\wtmps.exe
                      10⤵
                      • Executes dropped EXE
                      PID:1064
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat" "
          4⤵
            PID:768
        • C:\Users\Admin\AppData\Local\Temp\4311d241ffb8fb1333493821f8115f9c0bbf53f878a385c950d08200310ee8a9.exe
          "C:\Users\Admin\AppData\Local\Temp\4311d241ffb8fb1333493821f8115f9c0bbf53f878a385c950d08200310ee8a9.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:856
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Roaming\Tencent\QQPinyin\RenameTTX\x_0.bat" "
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1940
            • C:\Windows\SysWOW64\takeown.exe
              takeown /F mingliu.ttc /A
              5⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              • Suspicious use of AdjustPrivilegeToken
              PID:368
            • C:\Windows\SysWOW64\icacls.exe
              icacls mingliu.ttc /grant Administrators:(F)
              5⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              PID:1708

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4311d241ffb8fb1333493821f8115f9c0bbf53f878a385c950d08200310ee8a9.exe
      Filesize

      105KB

      MD5

      314cc11177c257767eb951c800eed2ef

      SHA1

      2e9e4476666eba914ae25fd513dba75c411c5a8e

      SHA256

      a16006a0ed8318fac27673fc487766862da3f26b6fa8813afb8821704ddf123c

      SHA512

      b9fcec5c00302197d0da415ebaab490445ba8487805ed6c7c3f69dda2e1c854f3286d8628918eb3b8a9b540d354ba787f20e31580d84b9b6f9ad7dd6ac4f9541

    • C:\Users\Admin\AppData\Local\Temp\@AE9D1.tmp.exe
      Filesize

      1.7MB

      MD5

      37b05e3f6b6501ff6b39ca0aabd0586c

      SHA1

      6cb9099f20fbff461774dc11b03598e15b0bc05f

      SHA256

      6c3cde557ab8cd43f8a84a0b12775e242503d75217b8f7ab01224d79e79a952d

      SHA512

      6f46c3c20faf2e96fd616cf90af9c9f34b3fcf529acb55e2850d8de3df4b7fc8e65b8209a3606d7a39ed9d42aa2c26a6f614f017b6cca5d0e35faff43aa65f52

    • C:\Users\Admin\AppData\Local\Temp\@AE9D1.tmp.exe
      Filesize

      1.7MB

      MD5

      37b05e3f6b6501ff6b39ca0aabd0586c

      SHA1

      6cb9099f20fbff461774dc11b03598e15b0bc05f

      SHA256

      6c3cde557ab8cd43f8a84a0b12775e242503d75217b8f7ab01224d79e79a952d

      SHA512

      6f46c3c20faf2e96fd616cf90af9c9f34b3fcf529acb55e2850d8de3df4b7fc8e65b8209a3606d7a39ed9d42aa2c26a6f614f017b6cca5d0e35faff43aa65f52

    • C:\Users\Admin\AppData\Local\Temp\wtmps.exe
      Filesize

      276KB

      MD5

      75c1467042b38332d1ea0298f29fb592

      SHA1

      f92ea770c2ddb04cf0d20914578e4c482328f0f8

      SHA256

      3b20c853d4ca23240cd338b8cab16f1027c540ddfe9c4ffdca1624d2f923b373

      SHA512

      5c47c59ad222e2597ccdf2c100853c48f022e933f44c279154346eacf9e7e6f54214ada541d43a10424035f160b56131aab206c11512a9fd6ea614fbd3160aa0

    • C:\Users\Admin\AppData\Local\Temp\wtmps.exe
      Filesize

      276KB

      MD5

      75c1467042b38332d1ea0298f29fb592

      SHA1

      f92ea770c2ddb04cf0d20914578e4c482328f0f8

      SHA256

      3b20c853d4ca23240cd338b8cab16f1027c540ddfe9c4ffdca1624d2f923b373

      SHA512

      5c47c59ad222e2597ccdf2c100853c48f022e933f44c279154346eacf9e7e6f54214ada541d43a10424035f160b56131aab206c11512a9fd6ea614fbd3160aa0

    • C:\Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe
      Filesize

      172KB

      MD5

      daac1781c9d22f5743ade0cb41feaebf

      SHA1

      e2549eeeea42a6892b89d354498fcaa8ffd9cac4

      SHA256

      6a7093440420306cf7de53421a67af8a1094771e0aab9535acbd748d08ed766c

      SHA512

      190a7d5291e20002f996edf1e04456bfdff8b7b2f4ef113178bd42a9e5fd89fe6d410ae2c505de0358c4f53f9654ac1caaa8634665afa6d9691640dd4ee86160

    • C:\Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe
      Filesize

      172KB

      MD5

      daac1781c9d22f5743ade0cb41feaebf

      SHA1

      e2549eeeea42a6892b89d354498fcaa8ffd9cac4

      SHA256

      6a7093440420306cf7de53421a67af8a1094771e0aab9535acbd748d08ed766c

      SHA512

      190a7d5291e20002f996edf1e04456bfdff8b7b2f4ef113178bd42a9e5fd89fe6d410ae2c505de0358c4f53f9654ac1caaa8634665afa6d9691640dd4ee86160

    • C:\Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe
      Filesize

      1.7MB

      MD5

      cbb36e173c5ea8fe3c81d6fc1147f8a8

      SHA1

      e9a082f9157358dd9d8f053bdc7a6032d6e485d3

      SHA256

      c926703527168eebc92740327c9dd5ed7e02db1fb8f97873f2ee3eed49bbb48f

      SHA512

      826145b2335b1a1a9c03610c76a186b4f92bde62b8cad2d51924e776187059de8d0d2ce1cff962bd1fcd7aba99e49099d1964ba2b26c9c87cb5bb300c5660bc5

    • C:\Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe
      Filesize

      1.7MB

      MD5

      cbb36e173c5ea8fe3c81d6fc1147f8a8

      SHA1

      e9a082f9157358dd9d8f053bdc7a6032d6e485d3

      SHA256

      c926703527168eebc92740327c9dd5ed7e02db1fb8f97873f2ee3eed49bbb48f

      SHA512

      826145b2335b1a1a9c03610c76a186b4f92bde62b8cad2d51924e776187059de8d0d2ce1cff962bd1fcd7aba99e49099d1964ba2b26c9c87cb5bb300c5660bc5

    • C:\Users\Admin\AppData\Roaming\Temp\Admin0.bat
      Filesize

      129B

      MD5

      d1073c9b34d1bbd570928734aacff6a5

      SHA1

      78714e24e88d50e0da8da9d303bec65b2ee6d903

      SHA256

      b3c704b1a728004fc5e25899d72930a7466d7628dd6ddd795b3000897dfa4020

      SHA512

      4f2b9330e30fcc55245dc5d12311e105b2b2b9d607fbfc4a203c69a740006f0af58d6a01e2da284575a897528da71a2e61a7321034755b78feb646c8dd12347f

    • C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat
      Filesize

      194B

      MD5

      397de1945e6e1cef3d40dcda5db00af7

      SHA1

      3d0831752d3daf510916160edcafd011424d42a7

      SHA256

      3a64fcdf658c6ca9407af36101f0494a42f26c024223730c5b5b9b8f6153046c

      SHA512

      b497e52aaa1d25987ca2b6e6edb45a6142d382324c1acc4cc9d9e99aeeea461b7b95d27a2172e68509ddd2ab4fac3d22e5c03d8fc359b1925441e556f756c29a

    • C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat
      Filesize

      126B

      MD5

      9ed2dce755e9eb06fbe31ab4084b1dd3

      SHA1

      7dee4a57d0946470537b686a046079805856892d

      SHA256

      287cd7e64f2cc76ec60e1a57e8483695990e00eaa053b81c85aabe457ea45967

      SHA512

      63bef17ffc63e7c327c9ad40bc7a4c05f5de721a80ccf784464cf31d070abf470ef6f700872fd761e61e803aa93b013bc0769564aa76d5485e88c6d644bb8b74

    • C:\Users\Admin\AppData\Roaming\Temp\Admin2.bat
      Filesize

      102B

      MD5

      3ca08f080a7a28416774d80552d4aa08

      SHA1

      0b5f0ba641204b27adac4140fd45dce4390dbf24

      SHA256

      4e7d460b8dc9f2c01b4c5a16fb956aced10127bc940e8039a80c6455901ea1f0

      SHA512

      0c64aa462ff70473ef763ec392296fe0ea59b5340c26978531a416732bc3845adf9ca7b673cb7b4ba40cc45674351206096995c43600fccbbbe64e51b6019f01

    • C:\Users\Admin\AppData\Roaming\Tencent\QQPinyin\RenameTTX\x_0.bat
      Filesize

      254B

      MD5

      00a44a36512228fdd22f812ad21d6f26

      SHA1

      64d48adbbd2d942e2ea79b232cf0fe8995edcf51

      SHA256

      51bf22a92e82778eb0ea72b509ef0e25992fe218bae5f136dc95d01789297946

      SHA512

      f183f7d7784b667c4ec82ff64097453d26c9b94e10aad76a72b691ed14dcd2d0e37b7aaa2f7407f06d4b06b36b3d46a5bc22001c43ac5d99c95df19612e63f7e

    • C:\Windows\SysWOW64\mscaps.exe
      Filesize

      200KB

      MD5

      78d3c8705f8baf7d34e6a6737d1cfa18

      SHA1

      9f09e248a29311dbeefae9d85937b13da042a010

      SHA256

      2c4c9ec8e9291ba5c73f641af2e0c3e1bbd257ac40d9fb9d3faab7cebc978905

      SHA512

      9a3c3175276da58f1bc8d1138e63238c8d8ccfbfa1a8a1338e88525eca47f8d745158bb34396b7c3f25e4296be5f45a71781da33ad0bbdf7ad88a9c305b85609

    • \Users\Admin\AppData\Local\Temp\4311d241ffb8fb1333493821f8115f9c0bbf53f878a385c950d08200310ee8a9.exe
      Filesize

      105KB

      MD5

      314cc11177c257767eb951c800eed2ef

      SHA1

      2e9e4476666eba914ae25fd513dba75c411c5a8e

      SHA256

      a16006a0ed8318fac27673fc487766862da3f26b6fa8813afb8821704ddf123c

      SHA512

      b9fcec5c00302197d0da415ebaab490445ba8487805ed6c7c3f69dda2e1c854f3286d8628918eb3b8a9b540d354ba787f20e31580d84b9b6f9ad7dd6ac4f9541

    • \Users\Admin\AppData\Local\Temp\@AE9D1.tmp.exe
      Filesize

      1.7MB

      MD5

      37b05e3f6b6501ff6b39ca0aabd0586c

      SHA1

      6cb9099f20fbff461774dc11b03598e15b0bc05f

      SHA256

      6c3cde557ab8cd43f8a84a0b12775e242503d75217b8f7ab01224d79e79a952d

      SHA512

      6f46c3c20faf2e96fd616cf90af9c9f34b3fcf529acb55e2850d8de3df4b7fc8e65b8209a3606d7a39ed9d42aa2c26a6f614f017b6cca5d0e35faff43aa65f52

    • \Users\Admin\AppData\Local\Temp\@AE9D1.tmp.exe
      Filesize

      1.7MB

      MD5

      37b05e3f6b6501ff6b39ca0aabd0586c

      SHA1

      6cb9099f20fbff461774dc11b03598e15b0bc05f

      SHA256

      6c3cde557ab8cd43f8a84a0b12775e242503d75217b8f7ab01224d79e79a952d

      SHA512

      6f46c3c20faf2e96fd616cf90af9c9f34b3fcf529acb55e2850d8de3df4b7fc8e65b8209a3606d7a39ed9d42aa2c26a6f614f017b6cca5d0e35faff43aa65f52

    • \Users\Admin\AppData\Local\Temp\wtmps.exe
      Filesize

      276KB

      MD5

      75c1467042b38332d1ea0298f29fb592

      SHA1

      f92ea770c2ddb04cf0d20914578e4c482328f0f8

      SHA256

      3b20c853d4ca23240cd338b8cab16f1027c540ddfe9c4ffdca1624d2f923b373

      SHA512

      5c47c59ad222e2597ccdf2c100853c48f022e933f44c279154346eacf9e7e6f54214ada541d43a10424035f160b56131aab206c11512a9fd6ea614fbd3160aa0

    • \Users\Admin\AppData\Local\Temp\wtmps.exe
      Filesize

      276KB

      MD5

      75c1467042b38332d1ea0298f29fb592

      SHA1

      f92ea770c2ddb04cf0d20914578e4c482328f0f8

      SHA256

      3b20c853d4ca23240cd338b8cab16f1027c540ddfe9c4ffdca1624d2f923b373

      SHA512

      5c47c59ad222e2597ccdf2c100853c48f022e933f44c279154346eacf9e7e6f54214ada541d43a10424035f160b56131aab206c11512a9fd6ea614fbd3160aa0

    • \Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe
      Filesize

      172KB

      MD5

      daac1781c9d22f5743ade0cb41feaebf

      SHA1

      e2549eeeea42a6892b89d354498fcaa8ffd9cac4

      SHA256

      6a7093440420306cf7de53421a67af8a1094771e0aab9535acbd748d08ed766c

      SHA512

      190a7d5291e20002f996edf1e04456bfdff8b7b2f4ef113178bd42a9e5fd89fe6d410ae2c505de0358c4f53f9654ac1caaa8634665afa6d9691640dd4ee86160

    • \Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe
      Filesize

      172KB

      MD5

      daac1781c9d22f5743ade0cb41feaebf

      SHA1

      e2549eeeea42a6892b89d354498fcaa8ffd9cac4

      SHA256

      6a7093440420306cf7de53421a67af8a1094771e0aab9535acbd748d08ed766c

      SHA512

      190a7d5291e20002f996edf1e04456bfdff8b7b2f4ef113178bd42a9e5fd89fe6d410ae2c505de0358c4f53f9654ac1caaa8634665afa6d9691640dd4ee86160

    • \Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe
      Filesize

      1.7MB

      MD5

      cbb36e173c5ea8fe3c81d6fc1147f8a8

      SHA1

      e9a082f9157358dd9d8f053bdc7a6032d6e485d3

      SHA256

      c926703527168eebc92740327c9dd5ed7e02db1fb8f97873f2ee3eed49bbb48f

      SHA512

      826145b2335b1a1a9c03610c76a186b4f92bde62b8cad2d51924e776187059de8d0d2ce1cff962bd1fcd7aba99e49099d1964ba2b26c9c87cb5bb300c5660bc5

    • \Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe
      Filesize

      1.7MB

      MD5

      cbb36e173c5ea8fe3c81d6fc1147f8a8

      SHA1

      e9a082f9157358dd9d8f053bdc7a6032d6e485d3

      SHA256

      c926703527168eebc92740327c9dd5ed7e02db1fb8f97873f2ee3eed49bbb48f

      SHA512

      826145b2335b1a1a9c03610c76a186b4f92bde62b8cad2d51924e776187059de8d0d2ce1cff962bd1fcd7aba99e49099d1964ba2b26c9c87cb5bb300c5660bc5

    • \Users\Admin\AppData\Roaming\Temp\mydll.dll
      Filesize

      202KB

      MD5

      7ff15a4f092cd4a96055ba69f903e3e9

      SHA1

      a3d338a38c2b92f95129814973f59446668402a8

      SHA256

      1b594e6d057c632abb3a8cf838157369024bd6b9f515ca8e774b22fe71a11627

      SHA512

      4b015d011c14c7e10568c09bf81894681535efb7d76c3ef9071fffb3837f62b36e695187b2d32581a30f07e79971054e231a2ca4e8ad7f0f83d5876f8c086dae

    • \Users\Admin\AppData\Roaming\Temp\mydll.dll
      Filesize

      202KB

      MD5

      7ff15a4f092cd4a96055ba69f903e3e9

      SHA1

      a3d338a38c2b92f95129814973f59446668402a8

      SHA256

      1b594e6d057c632abb3a8cf838157369024bd6b9f515ca8e774b22fe71a11627

      SHA512

      4b015d011c14c7e10568c09bf81894681535efb7d76c3ef9071fffb3837f62b36e695187b2d32581a30f07e79971054e231a2ca4e8ad7f0f83d5876f8c086dae

    • memory/368-76-0x0000000000000000-mapping.dmp
    • memory/548-58-0x0000000075291000-0x0000000075293000-memory.dmp
      Filesize

      8KB

    • memory/548-56-0x0000000000000000-mapping.dmp
    • memory/548-71-0x0000000000820000-0x0000000000AA1000-memory.dmp
      Filesize

      2.5MB

    • memory/548-55-0x0000000000851000-0x0000000000852000-memory.dmp
      Filesize

      4KB

    • memory/612-65-0x0000000010000000-0x0000000010015000-memory.dmp
      Filesize

      84KB

    • memory/612-61-0x0000000000000000-mapping.dmp
    • memory/768-79-0x0000000000000000-mapping.dmp
    • memory/856-68-0x0000000000000000-mapping.dmp
    • memory/904-77-0x0000000000000000-mapping.dmp
    • memory/1064-112-0x0000000000000000-mapping.dmp
    • memory/1328-97-0x0000000000000000-mapping.dmp
    • memory/1328-100-0x0000000010000000-0x0000000010015000-memory.dmp
      Filesize

      84KB

    • memory/1520-109-0x0000000000000000-mapping.dmp
    • memory/1544-85-0x0000000000000000-mapping.dmp
    • memory/1708-78-0x0000000000000000-mapping.dmp
    • memory/1808-54-0x0000000076171000-0x0000000076173000-memory.dmp
      Filesize

      8KB

    • memory/1940-74-0x0000000000000000-mapping.dmp
    • memory/2000-92-0x0000000000000000-mapping.dmp
    • memory/2044-103-0x0000000000000000-mapping.dmp