Analysis

  • max time kernel
    137s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    08-05-2021 21:02

General

  • Target

    7c4299a0d48dee3e4d10826e45d641890fa518664f2bba15f213a1c860b70425.exe

  • Size

    2.3MB

  • MD5

    e1e7c9167a33853fe5927308ca8fb641

  • SHA1

    7b10e50fb0f08cb4b46bbf84893a80b957e976dc

  • SHA256

    7c4299a0d48dee3e4d10826e45d641890fa518664f2bba15f213a1c860b70425

  • SHA512

    a727afa39c10a269136a732a878d0534660941fc242569bf2428e30e08ce22090e2283a45f210f5c6430cc4bc18029068210e3e6b665f50972b805547253fc9b

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c4299a0d48dee3e4d10826e45d641890fa518664f2bba15f213a1c860b70425.exe
    "C:\Users\Admin\AppData\Local\Temp\7c4299a0d48dee3e4d10826e45d641890fa518664f2bba15f213a1c860b70425.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Users\Admin\AppData\Local\Temp\._cache_7c4299a0d48dee3e4d10826e45d641890fa518664f2bba15f213a1c860b70425.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_7c4299a0d48dee3e4d10826e45d641890fa518664f2bba15f213a1c860b70425.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1732 -s 988
        3⤵
        • Loads dropped DLL
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1756
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1268

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    cf164330da0dde9201f74ebe2b580d3f

    SHA1

    2299e06512e6a849cc1765964e7c0cc26f6b188c

    SHA256

    3235b73709f9eae9b2ea5044a0e11f64a4612a02efb9e618eaf390c2a3edecbc

    SHA512

    ddd150ba9eb719fac7db15845b35686cff38b2f095fc20d0d48e74f67910ecaf5f36d6a89330efcf59b8e2e42c0c6abdf9b61baf7a52c3892e407baf189a7757

  • C:\Users\Admin\AppData\Local\Temp\._cache_7c4299a0d48dee3e4d10826e45d641890fa518664f2bba15f213a1c860b70425.exe
    MD5

    c4fffdc9f17ef6307357c7f02a244cb6

    SHA1

    f6ba646d5f8ebd39573412ffbbda393b6392df96

    SHA256

    8eaffe8ea88de1db38566f48a2843a4e401db8dd650f4ce01c6744bd998f8ff0

    SHA512

    1eb3025cf0a56f9dab5f8daccae8e7e10068fda4dfd05ef5ac9a55cc3f7b1a0680ab6fbd738b7971ba1974eb1f1e46cf76dbeda999c476e2d4e7e8b40398d8ac

  • C:\Users\Admin\AppData\Local\Temp\._cache_7c4299a0d48dee3e4d10826e45d641890fa518664f2bba15f213a1c860b70425.exe
    MD5

    c4fffdc9f17ef6307357c7f02a244cb6

    SHA1

    f6ba646d5f8ebd39573412ffbbda393b6392df96

    SHA256

    8eaffe8ea88de1db38566f48a2843a4e401db8dd650f4ce01c6744bd998f8ff0

    SHA512

    1eb3025cf0a56f9dab5f8daccae8e7e10068fda4dfd05ef5ac9a55cc3f7b1a0680ab6fbd738b7971ba1974eb1f1e46cf76dbeda999c476e2d4e7e8b40398d8ac

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    cf164330da0dde9201f74ebe2b580d3f

    SHA1

    2299e06512e6a849cc1765964e7c0cc26f6b188c

    SHA256

    3235b73709f9eae9b2ea5044a0e11f64a4612a02efb9e618eaf390c2a3edecbc

    SHA512

    ddd150ba9eb719fac7db15845b35686cff38b2f095fc20d0d48e74f67910ecaf5f36d6a89330efcf59b8e2e42c0c6abdf9b61baf7a52c3892e407baf189a7757

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    cf164330da0dde9201f74ebe2b580d3f

    SHA1

    2299e06512e6a849cc1765964e7c0cc26f6b188c

    SHA256

    3235b73709f9eae9b2ea5044a0e11f64a4612a02efb9e618eaf390c2a3edecbc

    SHA512

    ddd150ba9eb719fac7db15845b35686cff38b2f095fc20d0d48e74f67910ecaf5f36d6a89330efcf59b8e2e42c0c6abdf9b61baf7a52c3892e407baf189a7757

  • \Users\Admin\AppData\Local\Temp\._cache_7c4299a0d48dee3e4d10826e45d641890fa518664f2bba15f213a1c860b70425.exe
    MD5

    c4fffdc9f17ef6307357c7f02a244cb6

    SHA1

    f6ba646d5f8ebd39573412ffbbda393b6392df96

    SHA256

    8eaffe8ea88de1db38566f48a2843a4e401db8dd650f4ce01c6744bd998f8ff0

    SHA512

    1eb3025cf0a56f9dab5f8daccae8e7e10068fda4dfd05ef5ac9a55cc3f7b1a0680ab6fbd738b7971ba1974eb1f1e46cf76dbeda999c476e2d4e7e8b40398d8ac

  • \Users\Admin\AppData\Local\Temp\._cache_7c4299a0d48dee3e4d10826e45d641890fa518664f2bba15f213a1c860b70425.exe
    MD5

    c4fffdc9f17ef6307357c7f02a244cb6

    SHA1

    f6ba646d5f8ebd39573412ffbbda393b6392df96

    SHA256

    8eaffe8ea88de1db38566f48a2843a4e401db8dd650f4ce01c6744bd998f8ff0

    SHA512

    1eb3025cf0a56f9dab5f8daccae8e7e10068fda4dfd05ef5ac9a55cc3f7b1a0680ab6fbd738b7971ba1974eb1f1e46cf76dbeda999c476e2d4e7e8b40398d8ac

  • \Users\Admin\AppData\Local\Temp\._cache_7c4299a0d48dee3e4d10826e45d641890fa518664f2bba15f213a1c860b70425.exe
    MD5

    c4fffdc9f17ef6307357c7f02a244cb6

    SHA1

    f6ba646d5f8ebd39573412ffbbda393b6392df96

    SHA256

    8eaffe8ea88de1db38566f48a2843a4e401db8dd650f4ce01c6744bd998f8ff0

    SHA512

    1eb3025cf0a56f9dab5f8daccae8e7e10068fda4dfd05ef5ac9a55cc3f7b1a0680ab6fbd738b7971ba1974eb1f1e46cf76dbeda999c476e2d4e7e8b40398d8ac

  • \Users\Admin\AppData\Local\Temp\._cache_7c4299a0d48dee3e4d10826e45d641890fa518664f2bba15f213a1c860b70425.exe
    MD5

    c4fffdc9f17ef6307357c7f02a244cb6

    SHA1

    f6ba646d5f8ebd39573412ffbbda393b6392df96

    SHA256

    8eaffe8ea88de1db38566f48a2843a4e401db8dd650f4ce01c6744bd998f8ff0

    SHA512

    1eb3025cf0a56f9dab5f8daccae8e7e10068fda4dfd05ef5ac9a55cc3f7b1a0680ab6fbd738b7971ba1974eb1f1e46cf76dbeda999c476e2d4e7e8b40398d8ac

  • \Users\Admin\AppData\Local\Temp\._cache_7c4299a0d48dee3e4d10826e45d641890fa518664f2bba15f213a1c860b70425.exe
    MD5

    c4fffdc9f17ef6307357c7f02a244cb6

    SHA1

    f6ba646d5f8ebd39573412ffbbda393b6392df96

    SHA256

    8eaffe8ea88de1db38566f48a2843a4e401db8dd650f4ce01c6744bd998f8ff0

    SHA512

    1eb3025cf0a56f9dab5f8daccae8e7e10068fda4dfd05ef5ac9a55cc3f7b1a0680ab6fbd738b7971ba1974eb1f1e46cf76dbeda999c476e2d4e7e8b40398d8ac

  • \Users\Admin\AppData\Local\Temp\._cache_7c4299a0d48dee3e4d10826e45d641890fa518664f2bba15f213a1c860b70425.exe
    MD5

    c4fffdc9f17ef6307357c7f02a244cb6

    SHA1

    f6ba646d5f8ebd39573412ffbbda393b6392df96

    SHA256

    8eaffe8ea88de1db38566f48a2843a4e401db8dd650f4ce01c6744bd998f8ff0

    SHA512

    1eb3025cf0a56f9dab5f8daccae8e7e10068fda4dfd05ef5ac9a55cc3f7b1a0680ab6fbd738b7971ba1974eb1f1e46cf76dbeda999c476e2d4e7e8b40398d8ac

  • memory/1268-68-0x0000000000000000-mapping.dmp
  • memory/1268-71-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/1732-72-0x0000000001190000-0x0000000001191000-memory.dmp
    Filesize

    4KB

  • memory/1732-74-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
    Filesize

    4KB

  • memory/1732-63-0x0000000000000000-mapping.dmp
  • memory/1756-75-0x0000000000000000-mapping.dmp
  • memory/1756-81-0x0000000001C90000-0x0000000001C91000-memory.dmp
    Filesize

    4KB

  • memory/1828-60-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
    Filesize

    8KB

  • memory/1828-61-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB