Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    08-05-2021 22:53

General

  • Target

    96fac88bb0db406c095198adf3e941a54eb793c9e58c977fb6377f7663c6e085.exe

  • Size

    890KB

  • MD5

    51025f3d42b690286b2e29da8f93321b

  • SHA1

    6799648b3980ef4bc8d9be2782dc3e25ac1140aa

  • SHA256

    96fac88bb0db406c095198adf3e941a54eb793c9e58c977fb6377f7663c6e085

  • SHA512

    71a431509863a3c213d84ffc655ce60cb4d5992da57a7683922c35406c09f81b394ac3b8860ca299acd75a3aeabcb4f42aa70d55ff3b9e814ae3edd069a01eae

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Loads dropped DLL 4 IoCs
  • Obfuscated with Agile.Net obfuscator 3 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96fac88bb0db406c095198adf3e941a54eb793c9e58c977fb6377f7663c6e085.exe
    "C:\Users\Admin\AppData\Local\Temp\96fac88bb0db406c095198adf3e941a54eb793c9e58c977fb6377f7663c6e085.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Users\Admin\AppData\Local\Temp\._cache_96fac88bb0db406c095198adf3e941a54eb793c9e58c977fb6377f7663c6e085.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_96fac88bb0db406c095198adf3e941a54eb793c9e58c977fb6377f7663c6e085.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:1416
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1972
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1460

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    cf164330da0dde9201f74ebe2b580d3f

    SHA1

    2299e06512e6a849cc1765964e7c0cc26f6b188c

    SHA256

    3235b73709f9eae9b2ea5044a0e11f64a4612a02efb9e618eaf390c2a3edecbc

    SHA512

    ddd150ba9eb719fac7db15845b35686cff38b2f095fc20d0d48e74f67910ecaf5f36d6a89330efcf59b8e2e42c0c6abdf9b61baf7a52c3892e407baf189a7757

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    cf164330da0dde9201f74ebe2b580d3f

    SHA1

    2299e06512e6a849cc1765964e7c0cc26f6b188c

    SHA256

    3235b73709f9eae9b2ea5044a0e11f64a4612a02efb9e618eaf390c2a3edecbc

    SHA512

    ddd150ba9eb719fac7db15845b35686cff38b2f095fc20d0d48e74f67910ecaf5f36d6a89330efcf59b8e2e42c0c6abdf9b61baf7a52c3892e407baf189a7757

  • C:\Users\Admin\AppData\Local\Temp\._cache_96fac88bb0db406c095198adf3e941a54eb793c9e58c977fb6377f7663c6e085.exe
    MD5

    e91404b6e53345367cd2d5edc40203b8

    SHA1

    1dde45c00a6135138c0fce705067cc3edfea608e

    SHA256

    88aa19114d0814d8b375af8143a45ab64715abf9a55b1892443a234e836f4c1c

    SHA512

    db7c76570f5762c197dc3c91f6f795a16f76905151ecfd9e14001ea2db9cd6cf7f399751f6c255ef901f89666949fef506e006d15997617638fa4c4459ce3db4

  • C:\Users\Admin\AppData\Local\Temp\._cache_96fac88bb0db406c095198adf3e941a54eb793c9e58c977fb6377f7663c6e085.exe
    MD5

    e91404b6e53345367cd2d5edc40203b8

    SHA1

    1dde45c00a6135138c0fce705067cc3edfea608e

    SHA256

    88aa19114d0814d8b375af8143a45ab64715abf9a55b1892443a234e836f4c1c

    SHA512

    db7c76570f5762c197dc3c91f6f795a16f76905151ecfd9e14001ea2db9cd6cf7f399751f6c255ef901f89666949fef506e006d15997617638fa4c4459ce3db4

  • C:\Users\Admin\AppData\Local\Temp\kYqmZljx.xlsm
    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    cf164330da0dde9201f74ebe2b580d3f

    SHA1

    2299e06512e6a849cc1765964e7c0cc26f6b188c

    SHA256

    3235b73709f9eae9b2ea5044a0e11f64a4612a02efb9e618eaf390c2a3edecbc

    SHA512

    ddd150ba9eb719fac7db15845b35686cff38b2f095fc20d0d48e74f67910ecaf5f36d6a89330efcf59b8e2e42c0c6abdf9b61baf7a52c3892e407baf189a7757

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    cf164330da0dde9201f74ebe2b580d3f

    SHA1

    2299e06512e6a849cc1765964e7c0cc26f6b188c

    SHA256

    3235b73709f9eae9b2ea5044a0e11f64a4612a02efb9e618eaf390c2a3edecbc

    SHA512

    ddd150ba9eb719fac7db15845b35686cff38b2f095fc20d0d48e74f67910ecaf5f36d6a89330efcf59b8e2e42c0c6abdf9b61baf7a52c3892e407baf189a7757

  • \Users\Admin\AppData\Local\Temp\._cache_96fac88bb0db406c095198adf3e941a54eb793c9e58c977fb6377f7663c6e085.exe
    MD5

    e91404b6e53345367cd2d5edc40203b8

    SHA1

    1dde45c00a6135138c0fce705067cc3edfea608e

    SHA256

    88aa19114d0814d8b375af8143a45ab64715abf9a55b1892443a234e836f4c1c

    SHA512

    db7c76570f5762c197dc3c91f6f795a16f76905151ecfd9e14001ea2db9cd6cf7f399751f6c255ef901f89666949fef506e006d15997617638fa4c4459ce3db4

  • \Users\Admin\AppData\Local\Temp\1fcdf82f-2378-45b9-8de9-b908d205f0cd\AgileDotNetRT.dll
    MD5

    14ff402962ad21b78ae0b4c43cd1f194

    SHA1

    f8a510eb26666e875a5bdd1cadad40602763ad72

    SHA256

    fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

    SHA512

    daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

  • memory/1104-61-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1104-60-0x0000000076E11000-0x0000000076E13000-memory.dmp
    Filesize

    8KB

  • memory/1416-69-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/1416-75-0x00000000756B0000-0x0000000075730000-memory.dmp
    Filesize

    512KB

  • memory/1416-78-0x00000000049A0000-0x00000000049A1000-memory.dmp
    Filesize

    4KB

  • memory/1416-63-0x0000000000000000-mapping.dmp
  • memory/1460-76-0x000000002F861000-0x000000002F864000-memory.dmp
    Filesize

    12KB

  • memory/1460-77-0x000000006DC31000-0x000000006DC33000-memory.dmp
    Filesize

    8KB

  • memory/1460-79-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1972-73-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/1972-68-0x0000000000000000-mapping.dmp