Analysis

  • max time kernel
    151s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    04-05-2021 21:18

General

  • Target

    d9e1e30d76902c2c39aae8d5bcf66a019ca87586977f9af9dd8e8a8592f15a31.exe

  • Size

    1.9MB

  • MD5

    92acd69a68727592ca0dae855f9d424e

  • SHA1

    5bccc8dce1845938b9a07abc933caa016522983f

  • SHA256

    d9e1e30d76902c2c39aae8d5bcf66a019ca87586977f9af9dd8e8a8592f15a31

  • SHA512

    c0493797878554fb32fe11be620d17c368daad52cdeb4c28c9e9bd90656fa78b47b155807fa12b97ccac8ffdc9c2c83c925c67d6339262c7c0057c2335fa69cb

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9e1e30d76902c2c39aae8d5bcf66a019ca87586977f9af9dd8e8a8592f15a31.exe
    "C:\Users\Admin\AppData\Local\Temp\d9e1e30d76902c2c39aae8d5bcf66a019ca87586977f9af9dd8e8a8592f15a31.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\._cache_d9e1e30d76902c2c39aae8d5bcf66a019ca87586977f9af9dd8e8a8592f15a31.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_d9e1e30d76902c2c39aae8d5bcf66a019ca87586977f9af9dd8e8a8592f15a31.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1208
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:520
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1744

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    f65d4cf706c2add18897c640b67c8b84

    SHA1

    dd63c38d5fd4a2d466a36dc35e8c082237de24f8

    SHA256

    f1a5a873cc3987b2a2a756aec8bacfb6d2c922892ce07a0ffb820a332fe82655

    SHA512

    b0e5c1a9d5dd2aff80485b2b237e6350fbd14d67323fd6a85fbc221e45a2bc0b48a2d46bb371d5498f9246943c8015bacce15d20c4c453bb772690534babf2e6

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    f65d4cf706c2add18897c640b67c8b84

    SHA1

    dd63c38d5fd4a2d466a36dc35e8c082237de24f8

    SHA256

    f1a5a873cc3987b2a2a756aec8bacfb6d2c922892ce07a0ffb820a332fe82655

    SHA512

    b0e5c1a9d5dd2aff80485b2b237e6350fbd14d67323fd6a85fbc221e45a2bc0b48a2d46bb371d5498f9246943c8015bacce15d20c4c453bb772690534babf2e6

  • C:\Users\Admin\AppData\Local\Temp\._cache_d9e1e30d76902c2c39aae8d5bcf66a019ca87586977f9af9dd8e8a8592f15a31.exe
    MD5

    e083aaf31cc97d54588ebd7b2bbb8172

    SHA1

    12410cdc54a5fd5fd7d8cf1afdacd2271dcbcfcc

    SHA256

    f7ed86782791f1b2a9a23000df21ff264623d72ff6ae43640fc580681e28e47d

    SHA512

    19b09ad00e82f09dc493c109be567ed56cd14b859e99b429a5fc91b5ec531a005c6e09eadcbdefd5e119f53f49be30944d4a2b8db5f8790881b9bd18cdc1183c

  • C:\Users\Admin\AppData\Local\Temp\._cache_d9e1e30d76902c2c39aae8d5bcf66a019ca87586977f9af9dd8e8a8592f15a31.exe
    MD5

    e083aaf31cc97d54588ebd7b2bbb8172

    SHA1

    12410cdc54a5fd5fd7d8cf1afdacd2271dcbcfcc

    SHA256

    f7ed86782791f1b2a9a23000df21ff264623d72ff6ae43640fc580681e28e47d

    SHA512

    19b09ad00e82f09dc493c109be567ed56cd14b859e99b429a5fc91b5ec531a005c6e09eadcbdefd5e119f53f49be30944d4a2b8db5f8790881b9bd18cdc1183c

  • C:\Users\Admin\AppData\Local\Temp\jV6aVMhi.xlsm
    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    f65d4cf706c2add18897c640b67c8b84

    SHA1

    dd63c38d5fd4a2d466a36dc35e8c082237de24f8

    SHA256

    f1a5a873cc3987b2a2a756aec8bacfb6d2c922892ce07a0ffb820a332fe82655

    SHA512

    b0e5c1a9d5dd2aff80485b2b237e6350fbd14d67323fd6a85fbc221e45a2bc0b48a2d46bb371d5498f9246943c8015bacce15d20c4c453bb772690534babf2e6

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    f65d4cf706c2add18897c640b67c8b84

    SHA1

    dd63c38d5fd4a2d466a36dc35e8c082237de24f8

    SHA256

    f1a5a873cc3987b2a2a756aec8bacfb6d2c922892ce07a0ffb820a332fe82655

    SHA512

    b0e5c1a9d5dd2aff80485b2b237e6350fbd14d67323fd6a85fbc221e45a2bc0b48a2d46bb371d5498f9246943c8015bacce15d20c4c453bb772690534babf2e6

  • \Users\Admin\AppData\Local\Temp\._cache_d9e1e30d76902c2c39aae8d5bcf66a019ca87586977f9af9dd8e8a8592f15a31.exe
    MD5

    e083aaf31cc97d54588ebd7b2bbb8172

    SHA1

    12410cdc54a5fd5fd7d8cf1afdacd2271dcbcfcc

    SHA256

    f7ed86782791f1b2a9a23000df21ff264623d72ff6ae43640fc580681e28e47d

    SHA512

    19b09ad00e82f09dc493c109be567ed56cd14b859e99b429a5fc91b5ec531a005c6e09eadcbdefd5e119f53f49be30944d4a2b8db5f8790881b9bd18cdc1183c

  • \Users\Admin\AppData\Local\Temp\._cache_d9e1e30d76902c2c39aae8d5bcf66a019ca87586977f9af9dd8e8a8592f15a31.exe
    MD5

    e083aaf31cc97d54588ebd7b2bbb8172

    SHA1

    12410cdc54a5fd5fd7d8cf1afdacd2271dcbcfcc

    SHA256

    f7ed86782791f1b2a9a23000df21ff264623d72ff6ae43640fc580681e28e47d

    SHA512

    19b09ad00e82f09dc493c109be567ed56cd14b859e99b429a5fc91b5ec531a005c6e09eadcbdefd5e119f53f49be30944d4a2b8db5f8790881b9bd18cdc1183c

  • memory/520-74-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/520-70-0x0000000000000000-mapping.dmp
  • memory/1208-73-0x0000000000340000-0x000000000037E000-memory.dmp
    Filesize

    248KB

  • memory/1208-64-0x0000000000000000-mapping.dmp
  • memory/1684-60-0x0000000075B31000-0x0000000075B33000-memory.dmp
    Filesize

    8KB

  • memory/1684-61-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/1744-75-0x000000002FB31000-0x000000002FB34000-memory.dmp
    Filesize

    12KB

  • memory/1744-76-0x0000000071AE1000-0x0000000071AE3000-memory.dmp
    Filesize

    8KB

  • memory/1744-77-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB