Analysis

  • max time kernel
    148s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    09-05-2021 22:58

General

  • Target

    a5a94b659b84c1420c1579553228fd553edc60f4be53d49c9fb7007304cc5db0.exe

  • Size

    2.2MB

  • MD5

    9a3d14dd493c2a25d9db58184bbf3c4a

  • SHA1

    f4673116befd4ac121a2d0c4b6b4c8c5a9a74c1b

  • SHA256

    a5a94b659b84c1420c1579553228fd553edc60f4be53d49c9fb7007304cc5db0

  • SHA512

    4c233d8e5162578b05b4adc5f108e56adfb9fdcdd5cf4b6caf89e5aaf50f3babfc56b56d89c0b0ec1d0827ca42df305a4eeea399f1979926631149cc9b568f95

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5a94b659b84c1420c1579553228fd553edc60f4be53d49c9fb7007304cc5db0.exe
    "C:\Users\Admin\AppData\Local\Temp\a5a94b659b84c1420c1579553228fd553edc60f4be53d49c9fb7007304cc5db0.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Users\Admin\AppData\Local\Temp\._cache_a5a94b659b84c1420c1579553228fd553edc60f4be53d49c9fb7007304cc5db0.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_a5a94b659b84c1420c1579553228fd553edc60f4be53d49c9fb7007304cc5db0.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2040
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1176
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:580

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    c569f56bcbefee1fa6cbf2cbb4337d51

    SHA1

    7c5fc050ae6993dff95c989d8aa367f945c14241

    SHA256

    5ce8ab18ff0861431d52b3a30e7d7cfc8921565b37334e574c114c01d0c093de

    SHA512

    9b00c380ca42678c22be824c01f701caf85128825f1efa7ceb67acf0441ca5d1905009ddb74826868418453f3d96b599fd1323cf62d6bb1ea4b4232b024d32e1

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    c569f56bcbefee1fa6cbf2cbb4337d51

    SHA1

    7c5fc050ae6993dff95c989d8aa367f945c14241

    SHA256

    5ce8ab18ff0861431d52b3a30e7d7cfc8921565b37334e574c114c01d0c093de

    SHA512

    9b00c380ca42678c22be824c01f701caf85128825f1efa7ceb67acf0441ca5d1905009ddb74826868418453f3d96b599fd1323cf62d6bb1ea4b4232b024d32e1

  • C:\Users\Admin\AppData\Local\Temp\._cache_a5a94b659b84c1420c1579553228fd553edc60f4be53d49c9fb7007304cc5db0.exe
    MD5

    c37d148fae151ff4bb15abb50db31db9

    SHA1

    e8a85cd9e015fa6fc2c8778578363581134eff51

    SHA256

    962ba4c57c61b3d6445f79f51147a7437580af03e899f5cb8d0762a18369dc88

    SHA512

    827ec9d186220199f92eace44090bb9b48f9eecae232064012c0aa9df7793620d0c12e44532dd9028a15d68af1fc59639a9a4ee0639aa3ee158ad6662bf51725

  • C:\Users\Admin\AppData\Local\Temp\._cache_a5a94b659b84c1420c1579553228fd553edc60f4be53d49c9fb7007304cc5db0.exe
    MD5

    c37d148fae151ff4bb15abb50db31db9

    SHA1

    e8a85cd9e015fa6fc2c8778578363581134eff51

    SHA256

    962ba4c57c61b3d6445f79f51147a7437580af03e899f5cb8d0762a18369dc88

    SHA512

    827ec9d186220199f92eace44090bb9b48f9eecae232064012c0aa9df7793620d0c12e44532dd9028a15d68af1fc59639a9a4ee0639aa3ee158ad6662bf51725

  • C:\Users\Admin\AppData\Local\Temp\jA7LHI82.xlsm
    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    c569f56bcbefee1fa6cbf2cbb4337d51

    SHA1

    7c5fc050ae6993dff95c989d8aa367f945c14241

    SHA256

    5ce8ab18ff0861431d52b3a30e7d7cfc8921565b37334e574c114c01d0c093de

    SHA512

    9b00c380ca42678c22be824c01f701caf85128825f1efa7ceb67acf0441ca5d1905009ddb74826868418453f3d96b599fd1323cf62d6bb1ea4b4232b024d32e1

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    c569f56bcbefee1fa6cbf2cbb4337d51

    SHA1

    7c5fc050ae6993dff95c989d8aa367f945c14241

    SHA256

    5ce8ab18ff0861431d52b3a30e7d7cfc8921565b37334e574c114c01d0c093de

    SHA512

    9b00c380ca42678c22be824c01f701caf85128825f1efa7ceb67acf0441ca5d1905009ddb74826868418453f3d96b599fd1323cf62d6bb1ea4b4232b024d32e1

  • \Users\Admin\AppData\Local\Temp\._cache_a5a94b659b84c1420c1579553228fd553edc60f4be53d49c9fb7007304cc5db0.exe
    MD5

    c37d148fae151ff4bb15abb50db31db9

    SHA1

    e8a85cd9e015fa6fc2c8778578363581134eff51

    SHA256

    962ba4c57c61b3d6445f79f51147a7437580af03e899f5cb8d0762a18369dc88

    SHA512

    827ec9d186220199f92eace44090bb9b48f9eecae232064012c0aa9df7793620d0c12e44532dd9028a15d68af1fc59639a9a4ee0639aa3ee158ad6662bf51725

  • memory/484-62-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/484-60-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
    Filesize

    8KB

  • memory/580-73-0x000000002FB01000-0x000000002FB04000-memory.dmp
    Filesize

    12KB

  • memory/580-74-0x0000000071981000-0x0000000071983000-memory.dmp
    Filesize

    8KB

  • memory/580-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1176-69-0x0000000000000000-mapping.dmp
  • memory/1176-72-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2040-63-0x0000000000000000-mapping.dmp