Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    09-05-2021 15:09

General

  • Target

    a46a9753f2711454cc87173c982f4580e87f585ccea4bbe08e2d6f9aece4232c.exe

  • Size

    4.5MB

  • MD5

    24d8b266be520240923e4a53b40a65f4

  • SHA1

    96a8f0b11eefd29f40376c24c8515a96ece708b9

  • SHA256

    a46a9753f2711454cc87173c982f4580e87f585ccea4bbe08e2d6f9aece4232c

  • SHA512

    b4529310e5d49ca97edb006e5d12cd36e786457d9c9dc53543678f8f771e51e344cccb65bbf9031e1af7ae5c9873c939c639e2d6c17b5b5a21dcd48e99cefc69

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a46a9753f2711454cc87173c982f4580e87f585ccea4bbe08e2d6f9aece4232c.exe
    "C:\Users\Admin\AppData\Local\Temp\a46a9753f2711454cc87173c982f4580e87f585ccea4bbe08e2d6f9aece4232c.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\._cache_a46a9753f2711454cc87173c982f4580e87f585ccea4bbe08e2d6f9aece4232c.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_a46a9753f2711454cc87173c982f4580e87f585ccea4bbe08e2d6f9aece4232c.exe"
      2⤵
      • Executes dropped EXE
      PID:1988
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1732
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1364

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    85c4062ca855443ba02c2b83503ddc14

    SHA1

    5fa7451b7808c19a3d28dbbd4f662d0a584b6c77

    SHA256

    9770a6476b607f28077320caa244bbdde08611769338485faa64ad3bee4616cf

    SHA512

    851b48968e44604db4d02ec29744e6e2ca006e20bfb8883152860984dd4a648684e20b97b83a0b76afd21a922b3ac1afa9b2d54d9e3125b2e9b6958a8a7f5c7e

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    85c4062ca855443ba02c2b83503ddc14

    SHA1

    5fa7451b7808c19a3d28dbbd4f662d0a584b6c77

    SHA256

    9770a6476b607f28077320caa244bbdde08611769338485faa64ad3bee4616cf

    SHA512

    851b48968e44604db4d02ec29744e6e2ca006e20bfb8883152860984dd4a648684e20b97b83a0b76afd21a922b3ac1afa9b2d54d9e3125b2e9b6958a8a7f5c7e

  • C:\Users\Admin\AppData\Local\Temp\._cache_a46a9753f2711454cc87173c982f4580e87f585ccea4bbe08e2d6f9aece4232c.exe
    MD5

    aa4dba18b030537996bdd4ae0aa8f06f

    SHA1

    032ad5be530a9990b562e5fab6eb4d7dd97049e6

    SHA256

    d266c2f5665f7f19600f4e1d62c09579d3b08e84e73b565cf829530cd0f1ce5d

    SHA512

    6f68d4bbd0165634fe89c9fd7504f59390f3f7c810a95be4df8687119dbb56f739a405dffee5c558d77038af37c7d9bccafb44ccc0530b20da291b9318200b6d

  • C:\Users\Admin\AppData\Local\Temp\TrnL47LU.xlsm
    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    85c4062ca855443ba02c2b83503ddc14

    SHA1

    5fa7451b7808c19a3d28dbbd4f662d0a584b6c77

    SHA256

    9770a6476b607f28077320caa244bbdde08611769338485faa64ad3bee4616cf

    SHA512

    851b48968e44604db4d02ec29744e6e2ca006e20bfb8883152860984dd4a648684e20b97b83a0b76afd21a922b3ac1afa9b2d54d9e3125b2e9b6958a8a7f5c7e

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    85c4062ca855443ba02c2b83503ddc14

    SHA1

    5fa7451b7808c19a3d28dbbd4f662d0a584b6c77

    SHA256

    9770a6476b607f28077320caa244bbdde08611769338485faa64ad3bee4616cf

    SHA512

    851b48968e44604db4d02ec29744e6e2ca006e20bfb8883152860984dd4a648684e20b97b83a0b76afd21a922b3ac1afa9b2d54d9e3125b2e9b6958a8a7f5c7e

  • \Users\Admin\AppData\Local\Temp\._cache_a46a9753f2711454cc87173c982f4580e87f585ccea4bbe08e2d6f9aece4232c.exe
    MD5

    aa4dba18b030537996bdd4ae0aa8f06f

    SHA1

    032ad5be530a9990b562e5fab6eb4d7dd97049e6

    SHA256

    d266c2f5665f7f19600f4e1d62c09579d3b08e84e73b565cf829530cd0f1ce5d

    SHA512

    6f68d4bbd0165634fe89c9fd7504f59390f3f7c810a95be4df8687119dbb56f739a405dffee5c558d77038af37c7d9bccafb44ccc0530b20da291b9318200b6d

  • \Users\Admin\AppData\Local\Temp\._cache_a46a9753f2711454cc87173c982f4580e87f585ccea4bbe08e2d6f9aece4232c.exe
    MD5

    aa4dba18b030537996bdd4ae0aa8f06f

    SHA1

    032ad5be530a9990b562e5fab6eb4d7dd97049e6

    SHA256

    d266c2f5665f7f19600f4e1d62c09579d3b08e84e73b565cf829530cd0f1ce5d

    SHA512

    6f68d4bbd0165634fe89c9fd7504f59390f3f7c810a95be4df8687119dbb56f739a405dffee5c558d77038af37c7d9bccafb44ccc0530b20da291b9318200b6d

  • memory/1092-64-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1092-59-0x0000000076E11000-0x0000000076E13000-memory.dmp
    Filesize

    8KB

  • memory/1364-73-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1364-71-0x000000002F4F1000-0x000000002F4F4000-memory.dmp
    Filesize

    12KB

  • memory/1364-72-0x0000000071D01000-0x0000000071D03000-memory.dmp
    Filesize

    8KB

  • memory/1732-67-0x0000000000000000-mapping.dmp
  • memory/1732-70-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1988-62-0x0000000000000000-mapping.dmp