Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    09-05-2021 00:10

General

  • Target

    a778e3abd815a9ae670d6c8013bcddac0bd1066ad3f9e051dfea676e31d675c9.exe

  • Size

    12.4MB

  • MD5

    1bfe1deb59ff2aba2514255d49315d4d

  • SHA1

    db74dbcf9235e7f55070bfd13db416f23ee4bb95

  • SHA256

    a778e3abd815a9ae670d6c8013bcddac0bd1066ad3f9e051dfea676e31d675c9

  • SHA512

    b86ae38eb2ea52696ab3aa0e39af3bd2fc7c6f54e9160269dd3c078064207001c9aac30a1b2bdd3ac568e52e7ff285ff2b8f988cb23c3852d30592fd30b8c2af

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a778e3abd815a9ae670d6c8013bcddac0bd1066ad3f9e051dfea676e31d675c9.exe
    "C:\Users\Admin\AppData\Local\Temp\a778e3abd815a9ae670d6c8013bcddac0bd1066ad3f9e051dfea676e31d675c9.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Users\Admin\AppData\Local\Temp\._cache_a778e3abd815a9ae670d6c8013bcddac0bd1066ad3f9e051dfea676e31d675c9.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_a778e3abd815a9ae670d6c8013bcddac0bd1066ad3f9e051dfea676e31d675c9.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Users\Admin\AppData\Local\Temp\is-ABFO7.tmp\._cache_a778e3abd815a9ae670d6c8013bcddac0bd1066ad3f9e051dfea676e31d675c9.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-ABFO7.tmp\._cache_a778e3abd815a9ae670d6c8013bcddac0bd1066ad3f9e051dfea676e31d675c9.tmp" /SL5="$6012C,11609368,137216,C:\Users\Admin\AppData\Local\Temp\._cache_a778e3abd815a9ae670d6c8013bcddac0bd1066ad3f9e051dfea676e31d675c9.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: GetForegroundWindowSpam
        PID:1780
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1732
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1308

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    bb2c84bb8a9d160bf26b3e16be8edd42

    SHA1

    6548dada775dfb6e08b78b0d6b4fdcf51bf9aefd

    SHA256

    56986c59214f442c21b85fcef7284faa58c05d867d8ee4b4fc3c9197f17e4a20

    SHA512

    618655a3c0d0deed67ff0e1ab6e3396c51ef4c45e96704289707ba122cdd009560972ca6c104175afb88db848cf47369d81b28551684c032f1ef8ad208293641

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    bb2c84bb8a9d160bf26b3e16be8edd42

    SHA1

    6548dada775dfb6e08b78b0d6b4fdcf51bf9aefd

    SHA256

    56986c59214f442c21b85fcef7284faa58c05d867d8ee4b4fc3c9197f17e4a20

    SHA512

    618655a3c0d0deed67ff0e1ab6e3396c51ef4c45e96704289707ba122cdd009560972ca6c104175afb88db848cf47369d81b28551684c032f1ef8ad208293641

  • C:\Users\Admin\AppData\Local\Temp\._cache_a778e3abd815a9ae670d6c8013bcddac0bd1066ad3f9e051dfea676e31d675c9.exe
    MD5

    a0653c3ac75af7d59c69d844e06d8baa

    SHA1

    77bf586a7849532a9f91f6cff1aaf840cf9ca5c6

    SHA256

    a67b541941f0840ed3421dc0ab2ba4a0169fe73199e600f7bede1374410cab2e

    SHA512

    bf6ba41212d7457bdc73e8d9e63d0737f0a16beee62618cfc863f660bc0df7beb2a4475f94c3959f90c0ccbe2dee4f90b39355b90243ab4371e0fc5445ea17d2

  • C:\Users\Admin\AppData\Local\Temp\._cache_a778e3abd815a9ae670d6c8013bcddac0bd1066ad3f9e051dfea676e31d675c9.exe
    MD5

    a0653c3ac75af7d59c69d844e06d8baa

    SHA1

    77bf586a7849532a9f91f6cff1aaf840cf9ca5c6

    SHA256

    a67b541941f0840ed3421dc0ab2ba4a0169fe73199e600f7bede1374410cab2e

    SHA512

    bf6ba41212d7457bdc73e8d9e63d0737f0a16beee62618cfc863f660bc0df7beb2a4475f94c3959f90c0ccbe2dee4f90b39355b90243ab4371e0fc5445ea17d2

  • C:\Users\Admin\AppData\Local\Temp\is-ABFO7.tmp\._cache_a778e3abd815a9ae670d6c8013bcddac0bd1066ad3f9e051dfea676e31d675c9.tmp
    MD5

    6ebf13efac3b7c19a48893c0df501bfe

    SHA1

    f40d312460b3ff4d151bcb3b613e50829b77d02d

    SHA256

    dedd0266bfd3d9f80584f2d123a286a2b3ad5c549cc1baa7a40c4f413c24bc38

    SHA512

    88f6d914cc40bbc57e300a6582547e98c109ece122d606f7238411a8309cb163234b802797b8beeec8e4d51d6ac9f9ceeedc74b5707ff574b64ad46ec6104b7d

  • C:\Users\Admin\AppData\Local\Temp\nxLbM7Mp.xlsm
    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    bb2c84bb8a9d160bf26b3e16be8edd42

    SHA1

    6548dada775dfb6e08b78b0d6b4fdcf51bf9aefd

    SHA256

    56986c59214f442c21b85fcef7284faa58c05d867d8ee4b4fc3c9197f17e4a20

    SHA512

    618655a3c0d0deed67ff0e1ab6e3396c51ef4c45e96704289707ba122cdd009560972ca6c104175afb88db848cf47369d81b28551684c032f1ef8ad208293641

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    bb2c84bb8a9d160bf26b3e16be8edd42

    SHA1

    6548dada775dfb6e08b78b0d6b4fdcf51bf9aefd

    SHA256

    56986c59214f442c21b85fcef7284faa58c05d867d8ee4b4fc3c9197f17e4a20

    SHA512

    618655a3c0d0deed67ff0e1ab6e3396c51ef4c45e96704289707ba122cdd009560972ca6c104175afb88db848cf47369d81b28551684c032f1ef8ad208293641

  • \Users\Admin\AppData\Local\Temp\._cache_a778e3abd815a9ae670d6c8013bcddac0bd1066ad3f9e051dfea676e31d675c9.exe
    MD5

    a0653c3ac75af7d59c69d844e06d8baa

    SHA1

    77bf586a7849532a9f91f6cff1aaf840cf9ca5c6

    SHA256

    a67b541941f0840ed3421dc0ab2ba4a0169fe73199e600f7bede1374410cab2e

    SHA512

    bf6ba41212d7457bdc73e8d9e63d0737f0a16beee62618cfc863f660bc0df7beb2a4475f94c3959f90c0ccbe2dee4f90b39355b90243ab4371e0fc5445ea17d2

  • \Users\Admin\AppData\Local\Temp\is-ABFO7.tmp\._cache_a778e3abd815a9ae670d6c8013bcddac0bd1066ad3f9e051dfea676e31d675c9.tmp
    MD5

    6ebf13efac3b7c19a48893c0df501bfe

    SHA1

    f40d312460b3ff4d151bcb3b613e50829b77d02d

    SHA256

    dedd0266bfd3d9f80584f2d123a286a2b3ad5c549cc1baa7a40c4f413c24bc38

    SHA512

    88f6d914cc40bbc57e300a6582547e98c109ece122d606f7238411a8309cb163234b802797b8beeec8e4d51d6ac9f9ceeedc74b5707ff574b64ad46ec6104b7d

  • \Users\Admin\AppData\Local\Temp\is-HI3UL.tmp\_isetup\_shfoldr.dll
    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-HI3UL.tmp\_isetup\_shfoldr.dll
    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • memory/1108-60-0x0000000076E11000-0x0000000076E13000-memory.dmp
    Filesize

    8KB

  • memory/1108-61-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/1308-82-0x000000002F0F1000-0x000000002F0F4000-memory.dmp
    Filesize

    12KB

  • memory/1308-83-0x0000000071D01000-0x0000000071D03000-memory.dmp
    Filesize

    8KB

  • memory/1308-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1732-81-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/1732-74-0x0000000000000000-mapping.dmp
  • memory/1780-69-0x0000000000000000-mapping.dmp
  • memory/1780-80-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1984-66-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1984-63-0x0000000000000000-mapping.dmp