Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 09:46

General

  • Target

    c47510356a4e45be7d496a41ec6f2b44b9ad402712ad2b0ea1779bf2ebacf596.exe

  • Size

    2.7MB

  • MD5

    d4bb3c12496bfe033a3163eda9fa9b1b

  • SHA1

    1b93dd31ec5b7fb54e0b3264010d758854df45f3

  • SHA256

    c47510356a4e45be7d496a41ec6f2b44b9ad402712ad2b0ea1779bf2ebacf596

  • SHA512

    0738d6525fb3f7cde7521b14b894cd270a1239a248e386db5b296683c6781ef2dff77e5ef3f3ff22195cda59295ae1e4756e0be25a093ddb414dbdc1c805e443

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c47510356a4e45be7d496a41ec6f2b44b9ad402712ad2b0ea1779bf2ebacf596.exe
    "C:\Users\Admin\AppData\Local\Temp\c47510356a4e45be7d496a41ec6f2b44b9ad402712ad2b0ea1779bf2ebacf596.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Users\Admin\AppData\Local\Temp\._cache_c47510356a4e45be7d496a41ec6f2b44b9ad402712ad2b0ea1779bf2ebacf596.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_c47510356a4e45be7d496a41ec6f2b44b9ad402712ad2b0ea1779bf2ebacf596.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" https://jq.qq.com/?_wv=1027&k=5xC3q9T
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1016
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1016 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1460
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      PID:376

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    f65d4cf706c2add18897c640b67c8b84

    SHA1

    dd63c38d5fd4a2d466a36dc35e8c082237de24f8

    SHA256

    f1a5a873cc3987b2a2a756aec8bacfb6d2c922892ce07a0ffb820a332fe82655

    SHA512

    b0e5c1a9d5dd2aff80485b2b237e6350fbd14d67323fd6a85fbc221e45a2bc0b48a2d46bb371d5498f9246943c8015bacce15d20c4c453bb772690534babf2e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    992f161b3984e575f3d87dc63f52310f

    SHA1

    a74383e224f623f1961d0b97d508c5b400180593

    SHA256

    43da321bd284c37c1b476abbcf308cad0e746ae2e8661659c252ba03e30ac502

    SHA512

    609f1963d128b18d03a99e21c68af6b96f3b779d474191fc3d4731fce88907683dd571320121487b17302803f1836f1628228395ab69e66182ea349b60773412

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    MD5

    ecbe20289e95bd3573827b251b11a1e4

    SHA1

    1445a9eb2e0df149c3d7bae5798c320df295b276

    SHA256

    68b8ea8dea48c2f98fd466dbec3bf12b786709e27e9ed361eb4b038b3edb529c

    SHA512

    ffc6dbb9f107ac5552644f41d35a1c41f8f7650147b807360732fcd8031dfebfd0b0015749dbc3265cf3b22a81e9d13f24f4b5563953d2838842bae6fe3228ab

  • C:\Users\Admin\AppData\Local\Temp\._cache_c47510356a4e45be7d496a41ec6f2b44b9ad402712ad2b0ea1779bf2ebacf596.exe
    MD5

    f1796244b47d29ed90750f55a4443eee

    SHA1

    a9769435121e0c8ae9281799a3217c38024f21f1

    SHA256

    43d52c745f116feb2507f3434b269a9b8ca93c7bdaabb6a31f6c1f9b12234bf8

    SHA512

    488e2d4bc577bd6c23ebe723f904220381c3990850eb9440677eba3b9f3f044157509d1216baacb0ca3bbc36f2f3dfa61c295ac0af995668f48af3733ba87f29

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\7FUT3U60.txt
    MD5

    0738f23326aeff2c0891b2c7780ce637

    SHA1

    d15a680e58cd03136347345a7057779c1d8e442e

    SHA256

    a35636393ab4c869fa44c01aaf049171ca71d981ac3e65fff7ba428ba27dc2a7

    SHA512

    5b2bc3cc7f7a971a687cbc041119e0eec6259232529a2c137b8843d60a204e4b8021d0b3a71f7788559de073a592eb22be6fd750a280a9b8bb5889f494208652

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    f65d4cf706c2add18897c640b67c8b84

    SHA1

    dd63c38d5fd4a2d466a36dc35e8c082237de24f8

    SHA256

    f1a5a873cc3987b2a2a756aec8bacfb6d2c922892ce07a0ffb820a332fe82655

    SHA512

    b0e5c1a9d5dd2aff80485b2b237e6350fbd14d67323fd6a85fbc221e45a2bc0b48a2d46bb371d5498f9246943c8015bacce15d20c4c453bb772690534babf2e6

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    f65d4cf706c2add18897c640b67c8b84

    SHA1

    dd63c38d5fd4a2d466a36dc35e8c082237de24f8

    SHA256

    f1a5a873cc3987b2a2a756aec8bacfb6d2c922892ce07a0ffb820a332fe82655

    SHA512

    b0e5c1a9d5dd2aff80485b2b237e6350fbd14d67323fd6a85fbc221e45a2bc0b48a2d46bb371d5498f9246943c8015bacce15d20c4c453bb772690534babf2e6

  • \Users\Admin\AppData\Local\Temp\._cache_c47510356a4e45be7d496a41ec6f2b44b9ad402712ad2b0ea1779bf2ebacf596.exe
    MD5

    f1796244b47d29ed90750f55a4443eee

    SHA1

    a9769435121e0c8ae9281799a3217c38024f21f1

    SHA256

    43d52c745f116feb2507f3434b269a9b8ca93c7bdaabb6a31f6c1f9b12234bf8

    SHA512

    488e2d4bc577bd6c23ebe723f904220381c3990850eb9440677eba3b9f3f044157509d1216baacb0ca3bbc36f2f3dfa61c295ac0af995668f48af3733ba87f29

  • \Users\Admin\AppData\Local\Temp\._cache_c47510356a4e45be7d496a41ec6f2b44b9ad402712ad2b0ea1779bf2ebacf596.exe
    MD5

    f1796244b47d29ed90750f55a4443eee

    SHA1

    a9769435121e0c8ae9281799a3217c38024f21f1

    SHA256

    43d52c745f116feb2507f3434b269a9b8ca93c7bdaabb6a31f6c1f9b12234bf8

    SHA512

    488e2d4bc577bd6c23ebe723f904220381c3990850eb9440677eba3b9f3f044157509d1216baacb0ca3bbc36f2f3dfa61c295ac0af995668f48af3733ba87f29

  • memory/376-71-0x0000000000000000-mapping.dmp
  • memory/376-77-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/484-59-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/484-60-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1016-68-0x0000000000000000-mapping.dmp
  • memory/1016-72-0x000007FEFBC81000-0x000007FEFBC83000-memory.dmp
    Filesize

    8KB

  • memory/1208-67-0x0000000000380000-0x00000000003A6000-memory.dmp
    Filesize

    152KB

  • memory/1208-66-0x0000000000640000-0x000000000076E000-memory.dmp
    Filesize

    1.2MB

  • memory/1208-63-0x0000000000000000-mapping.dmp
  • memory/1460-75-0x0000000000000000-mapping.dmp