Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    08-05-2021 20:09

General

  • Target

    cfce93d80c442194d4750ff22eab13e2a37e545caff4d448ba93760590f63f3b.exe

  • Size

    3.3MB

  • MD5

    ff36e55c32797704f09e344148c66cf2

  • SHA1

    f3ee023dbfc31ed8881932b25511155ade5ab633

  • SHA256

    cfce93d80c442194d4750ff22eab13e2a37e545caff4d448ba93760590f63f3b

  • SHA512

    987fc3b7a46ef9ac6643c16173af0f81d6bc15887de695c794b0a1d133a50d00a914814423c5cd69ba1019c5c3fcb2c5626c1561cec295e028a5eb871ba4ddab

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 11 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfce93d80c442194d4750ff22eab13e2a37e545caff4d448ba93760590f63f3b.exe
    "C:\Users\Admin\AppData\Local\Temp\cfce93d80c442194d4750ff22eab13e2a37e545caff4d448ba93760590f63f3b.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\._cache_cfce93d80c442194d4750ff22eab13e2a37e545caff4d448ba93760590f63f3b.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_cfce93d80c442194d4750ff22eab13e2a37e545caff4d448ba93760590f63f3b.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Enumerates system info in registry
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.52xsu.com/
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1576
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1576 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1676
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2000 -s 320
        3⤵
        • Loads dropped DLL
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:588
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1960
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1316

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    MD5

    6e163085114a0f35940c93f0d3760f5a

    SHA1

    3ba820bdab95cd6455a741da830f82809155fe39

    SHA256

    84acaf5d2eb4a13e1f13386026b1372e1633a3d2bc069062eaddf1aa9d227586

    SHA512

    e2270070b6bb1f25b2a016237e1691c42ff66cb2a00d3a2407957a812a953c69ca0c0c15c241f17ae83c8c668f7fdc983098f69ada467301f2d8029dd10cb836

  • C:\ProgramData\Synaptics\Synaptics.exe

    MD5

    6e163085114a0f35940c93f0d3760f5a

    SHA1

    3ba820bdab95cd6455a741da830f82809155fe39

    SHA256

    84acaf5d2eb4a13e1f13386026b1372e1633a3d2bc069062eaddf1aa9d227586

    SHA512

    e2270070b6bb1f25b2a016237e1691c42ff66cb2a00d3a2407957a812a953c69ca0c0c15c241f17ae83c8c668f7fdc983098f69ada467301f2d8029dd10cb836

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    MD5

    15775d95513782f99cdfb17e65dfceb1

    SHA1

    6c11f8bee799b093f9ff4841e31041b081b23388

    SHA256

    477a9559194edf48848fce59e05105168745a46bdc0871ea742a2588ca9fbe00

    SHA512

    ac09ce01122d7a837bd70277badd58ff71d8c5335f8fc599d5e3ed42c8fee2108dd043bce562c82ba12a81b9b08bd24b961c0961bf8fd3a0b8341c87483cd1e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    MD5

    46b306c64309144ded9655577263702b

    SHA1

    f8f73f671c547eda82c0ac8481dd92f98fe14b95

    SHA256

    f4215ca8069c39716d27f5d812a08e0c7f35f063d6fffc22d8f738d9e81f7041

    SHA512

    7e0fd4cf9c1851100c24e6898198438d473eb2d3feb730b11c781cbf1ae86e01c2dd75f478f3bee5b750845a87c7e0cbe2be80274cfc0974f3087ba76739a857

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    MD5

    7c050118df1fa4edbac3942c6e1e1d2d

    SHA1

    120d6cb63f984901106927ab0d6e3243308ef6b4

    SHA256

    1475c1978cc47e40d916d844f98b0a70e7c89c69bc5b9395a9e00aea1210bc9b

    SHA512

    653432e4605c13cba519483a26a53135394313e946b5ba3a8076187f298e90c3c26031571ff4781da11b4bd464621090df91b0c0009a58982dfa7854e8c8d9c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    MD5

    c6320a24eddf5f9acc297bb099f5f0ea

    SHA1

    320a7e38130615cc37c2e93d5bea5b211c24191a

    SHA256

    02d9bbc9b67bf232a088266f16c0b15fc3b238aae6d6af2207f29ba90cbc7ab3

    SHA512

    e5e2b378b632b9a5eef4fa71f587a8323db581abd937e6d8eb3feb9b69267c6c88191b984305ea5190795de221f10c8b5b5f256fc8d1abdf1a6c161b93fcc6f7

  • C:\Users\Admin\AppData\Local\Temp\._cache_cfce93d80c442194d4750ff22eab13e2a37e545caff4d448ba93760590f63f3b.exe

    MD5

    44c56c84ffceeb978c8fb5a782086ec4

    SHA1

    e3d4f0eda5fd7ebe455b9f55c00768c281b7416c

    SHA256

    5e75ad26b452c9801f09c6c87424faf28af9814749430331021dd1de8fcbe90d

    SHA512

    25286ac53e1468206619105baca4c0dfbb49737fac45c1c0cc814ab6182514caeafbcb7dacf3d61248d06abc4a0d3f5d23bab372d6fb69f084a5c18d990165a7

  • C:\Users\Admin\AppData\Local\Temp\._cache_cfce93d80c442194d4750ff22eab13e2a37e545caff4d448ba93760590f63f3b.exe

    MD5

    44c56c84ffceeb978c8fb5a782086ec4

    SHA1

    e3d4f0eda5fd7ebe455b9f55c00768c281b7416c

    SHA256

    5e75ad26b452c9801f09c6c87424faf28af9814749430331021dd1de8fcbe90d

    SHA512

    25286ac53e1468206619105baca4c0dfbb49737fac45c1c0cc814ab6182514caeafbcb7dacf3d61248d06abc4a0d3f5d23bab372d6fb69f084a5c18d990165a7

  • C:\Users\Admin\AppData\Local\Temp\WNvY5v5z.xlsm

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\YFVLLSV1.txt

    MD5

    2f0eb66b447c7952fcfc1f77f729afc6

    SHA1

    93618e936921c48e7ad4c3b9e7c5d679a319cd98

    SHA256

    2b59b5fc8d07cc477f34b4d74a22dcd8ee2d6bf9998e1b6d8f55294139a17518

    SHA512

    28b7aef6dce38e19c957208e4bb4a14a2f1a405379fad1157bd422b3c4977335a177c373aefb6d63d4ac640950c68f1808ed18da7480f1bfa6786ff988c4ef0d

  • \ProgramData\Synaptics\Synaptics.exe

    MD5

    6e163085114a0f35940c93f0d3760f5a

    SHA1

    3ba820bdab95cd6455a741da830f82809155fe39

    SHA256

    84acaf5d2eb4a13e1f13386026b1372e1633a3d2bc069062eaddf1aa9d227586

    SHA512

    e2270070b6bb1f25b2a016237e1691c42ff66cb2a00d3a2407957a812a953c69ca0c0c15c241f17ae83c8c668f7fdc983098f69ada467301f2d8029dd10cb836

  • \ProgramData\Synaptics\Synaptics.exe

    MD5

    6e163085114a0f35940c93f0d3760f5a

    SHA1

    3ba820bdab95cd6455a741da830f82809155fe39

    SHA256

    84acaf5d2eb4a13e1f13386026b1372e1633a3d2bc069062eaddf1aa9d227586

    SHA512

    e2270070b6bb1f25b2a016237e1691c42ff66cb2a00d3a2407957a812a953c69ca0c0c15c241f17ae83c8c668f7fdc983098f69ada467301f2d8029dd10cb836

  • \Users\Admin\AppData\Local\Temp\._cache_cfce93d80c442194d4750ff22eab13e2a37e545caff4d448ba93760590f63f3b.exe

    MD5

    44c56c84ffceeb978c8fb5a782086ec4

    SHA1

    e3d4f0eda5fd7ebe455b9f55c00768c281b7416c

    SHA256

    5e75ad26b452c9801f09c6c87424faf28af9814749430331021dd1de8fcbe90d

    SHA512

    25286ac53e1468206619105baca4c0dfbb49737fac45c1c0cc814ab6182514caeafbcb7dacf3d61248d06abc4a0d3f5d23bab372d6fb69f084a5c18d990165a7

  • \Users\Admin\AppData\Local\Temp\._cache_cfce93d80c442194d4750ff22eab13e2a37e545caff4d448ba93760590f63f3b.exe

    MD5

    44c56c84ffceeb978c8fb5a782086ec4

    SHA1

    e3d4f0eda5fd7ebe455b9f55c00768c281b7416c

    SHA256

    5e75ad26b452c9801f09c6c87424faf28af9814749430331021dd1de8fcbe90d

    SHA512

    25286ac53e1468206619105baca4c0dfbb49737fac45c1c0cc814ab6182514caeafbcb7dacf3d61248d06abc4a0d3f5d23bab372d6fb69f084a5c18d990165a7

  • \Users\Admin\AppData\Local\Temp\._cache_cfce93d80c442194d4750ff22eab13e2a37e545caff4d448ba93760590f63f3b.exe

    MD5

    44c56c84ffceeb978c8fb5a782086ec4

    SHA1

    e3d4f0eda5fd7ebe455b9f55c00768c281b7416c

    SHA256

    5e75ad26b452c9801f09c6c87424faf28af9814749430331021dd1de8fcbe90d

    SHA512

    25286ac53e1468206619105baca4c0dfbb49737fac45c1c0cc814ab6182514caeafbcb7dacf3d61248d06abc4a0d3f5d23bab372d6fb69f084a5c18d990165a7

  • \Users\Admin\AppData\Local\Temp\._cache_cfce93d80c442194d4750ff22eab13e2a37e545caff4d448ba93760590f63f3b.exe

    MD5

    44c56c84ffceeb978c8fb5a782086ec4

    SHA1

    e3d4f0eda5fd7ebe455b9f55c00768c281b7416c

    SHA256

    5e75ad26b452c9801f09c6c87424faf28af9814749430331021dd1de8fcbe90d

    SHA512

    25286ac53e1468206619105baca4c0dfbb49737fac45c1c0cc814ab6182514caeafbcb7dacf3d61248d06abc4a0d3f5d23bab372d6fb69f084a5c18d990165a7

  • \Users\Admin\AppData\Local\Temp\._cache_cfce93d80c442194d4750ff22eab13e2a37e545caff4d448ba93760590f63f3b.exe

    MD5

    44c56c84ffceeb978c8fb5a782086ec4

    SHA1

    e3d4f0eda5fd7ebe455b9f55c00768c281b7416c

    SHA256

    5e75ad26b452c9801f09c6c87424faf28af9814749430331021dd1de8fcbe90d

    SHA512

    25286ac53e1468206619105baca4c0dfbb49737fac45c1c0cc814ab6182514caeafbcb7dacf3d61248d06abc4a0d3f5d23bab372d6fb69f084a5c18d990165a7

  • \Users\Admin\AppData\Local\Temp\._cache_cfce93d80c442194d4750ff22eab13e2a37e545caff4d448ba93760590f63f3b.exe

    MD5

    44c56c84ffceeb978c8fb5a782086ec4

    SHA1

    e3d4f0eda5fd7ebe455b9f55c00768c281b7416c

    SHA256

    5e75ad26b452c9801f09c6c87424faf28af9814749430331021dd1de8fcbe90d

    SHA512

    25286ac53e1468206619105baca4c0dfbb49737fac45c1c0cc814ab6182514caeafbcb7dacf3d61248d06abc4a0d3f5d23bab372d6fb69f084a5c18d990165a7

  • \Users\Admin\AppData\Local\Temp\._cache_cfce93d80c442194d4750ff22eab13e2a37e545caff4d448ba93760590f63f3b.exe

    MD5

    44c56c84ffceeb978c8fb5a782086ec4

    SHA1

    e3d4f0eda5fd7ebe455b9f55c00768c281b7416c

    SHA256

    5e75ad26b452c9801f09c6c87424faf28af9814749430331021dd1de8fcbe90d

    SHA512

    25286ac53e1468206619105baca4c0dfbb49737fac45c1c0cc814ab6182514caeafbcb7dacf3d61248d06abc4a0d3f5d23bab372d6fb69f084a5c18d990165a7

  • \Users\Admin\AppData\Local\Temp\._cache_cfce93d80c442194d4750ff22eab13e2a37e545caff4d448ba93760590f63f3b.exe

    MD5

    44c56c84ffceeb978c8fb5a782086ec4

    SHA1

    e3d4f0eda5fd7ebe455b9f55c00768c281b7416c

    SHA256

    5e75ad26b452c9801f09c6c87424faf28af9814749430331021dd1de8fcbe90d

    SHA512

    25286ac53e1468206619105baca4c0dfbb49737fac45c1c0cc814ab6182514caeafbcb7dacf3d61248d06abc4a0d3f5d23bab372d6fb69f084a5c18d990165a7

  • \Users\Admin\AppData\Local\Temp\._cache_cfce93d80c442194d4750ff22eab13e2a37e545caff4d448ba93760590f63f3b.exe

    MD5

    44c56c84ffceeb978c8fb5a782086ec4

    SHA1

    e3d4f0eda5fd7ebe455b9f55c00768c281b7416c

    SHA256

    5e75ad26b452c9801f09c6c87424faf28af9814749430331021dd1de8fcbe90d

    SHA512

    25286ac53e1468206619105baca4c0dfbb49737fac45c1c0cc814ab6182514caeafbcb7dacf3d61248d06abc4a0d3f5d23bab372d6fb69f084a5c18d990165a7

  • memory/588-90-0x0000000000000000-mapping.dmp

  • memory/588-101-0x0000000000380000-0x0000000000381000-memory.dmp

    Filesize

    4KB

  • memory/1316-85-0x000000002F381000-0x000000002F384000-memory.dmp

    Filesize

    12KB

  • memory/1316-87-0x0000000071931000-0x0000000071933000-memory.dmp

    Filesize

    8KB

  • memory/1316-97-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1576-86-0x0000000000000000-mapping.dmp

  • memory/1676-88-0x0000000000000000-mapping.dmp

  • memory/1684-60-0x0000000075B31000-0x0000000075B33000-memory.dmp

    Filesize

    8KB

  • memory/1684-61-0x00000000003A0000-0x00000000003A1000-memory.dmp

    Filesize

    4KB

  • memory/1960-74-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/1960-69-0x0000000000000000-mapping.dmp

  • memory/2000-84-0x0000000000400000-0x0000000000848000-memory.dmp

    Filesize

    4.3MB

  • memory/2000-81-0x0000000002340000-0x0000000002451000-memory.dmp

    Filesize

    1.1MB

  • memory/2000-80-0x0000000002480000-0x0000000002601000-memory.dmp

    Filesize

    1.5MB

  • memory/2000-77-0x0000000075730000-0x00000000757D0000-memory.dmp

    Filesize

    640KB

  • memory/2000-78-0x0000000000300000-0x0000000000349000-memory.dmp

    Filesize

    292KB

  • memory/2000-73-0x0000000075890000-0x00000000758D7000-memory.dmp

    Filesize

    284KB

  • memory/2000-83-0x0000000002130000-0x00000000021D1000-memory.dmp

    Filesize

    644KB

  • memory/2000-64-0x0000000000000000-mapping.dmp

  • memory/2000-82-0x0000000002610000-0x0000000002711000-memory.dmp

    Filesize

    1.0MB