Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    09-05-2021 20:00

General

  • Target

    303e22f56b05c936ecf41591bb9b9ad15a7eba68e34617b96fed85d3e4fae4d8.exe

  • Size

    753KB

  • MD5

    bd191ff8fc1ad86d1707758b5f075278

  • SHA1

    4fcda0e7a514de5e038816efffaaf24e76cc8985

  • SHA256

    303e22f56b05c936ecf41591bb9b9ad15a7eba68e34617b96fed85d3e4fae4d8

  • SHA512

    3a902599ad32eed405b0d90d0911b2db87b3bec3e160161af74887e868b71fda4825fd8d94ab60021c3eb498ea1fb479be830a6e517a617516eba67e6cf6bcd7

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\303e22f56b05c936ecf41591bb9b9ad15a7eba68e34617b96fed85d3e4fae4d8.exe
    "C:\Users\Admin\AppData\Local\Temp\303e22f56b05c936ecf41591bb9b9ad15a7eba68e34617b96fed85d3e4fae4d8.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1972
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1512

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    bd191ff8fc1ad86d1707758b5f075278

    SHA1

    4fcda0e7a514de5e038816efffaaf24e76cc8985

    SHA256

    303e22f56b05c936ecf41591bb9b9ad15a7eba68e34617b96fed85d3e4fae4d8

    SHA512

    3a902599ad32eed405b0d90d0911b2db87b3bec3e160161af74887e868b71fda4825fd8d94ab60021c3eb498ea1fb479be830a6e517a617516eba67e6cf6bcd7

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    bd191ff8fc1ad86d1707758b5f075278

    SHA1

    4fcda0e7a514de5e038816efffaaf24e76cc8985

    SHA256

    303e22f56b05c936ecf41591bb9b9ad15a7eba68e34617b96fed85d3e4fae4d8

    SHA512

    3a902599ad32eed405b0d90d0911b2db87b3bec3e160161af74887e868b71fda4825fd8d94ab60021c3eb498ea1fb479be830a6e517a617516eba67e6cf6bcd7

  • C:\Users\Admin\AppData\Local\Temp\1QFMkbaW.xlsm
    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    bd191ff8fc1ad86d1707758b5f075278

    SHA1

    4fcda0e7a514de5e038816efffaaf24e76cc8985

    SHA256

    303e22f56b05c936ecf41591bb9b9ad15a7eba68e34617b96fed85d3e4fae4d8

    SHA512

    3a902599ad32eed405b0d90d0911b2db87b3bec3e160161af74887e868b71fda4825fd8d94ab60021c3eb498ea1fb479be830a6e517a617516eba67e6cf6bcd7

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    bd191ff8fc1ad86d1707758b5f075278

    SHA1

    4fcda0e7a514de5e038816efffaaf24e76cc8985

    SHA256

    303e22f56b05c936ecf41591bb9b9ad15a7eba68e34617b96fed85d3e4fae4d8

    SHA512

    3a902599ad32eed405b0d90d0911b2db87b3bec3e160161af74887e868b71fda4825fd8d94ab60021c3eb498ea1fb479be830a6e517a617516eba67e6cf6bcd7

  • memory/1104-60-0x0000000076E11000-0x0000000076E13000-memory.dmp
    Filesize

    8KB

  • memory/1104-66-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/1512-67-0x000000002F031000-0x000000002F034000-memory.dmp
    Filesize

    12KB

  • memory/1512-68-0x0000000071D01000-0x0000000071D03000-memory.dmp
    Filesize

    8KB

  • memory/1512-70-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1972-63-0x0000000000000000-mapping.dmp
  • memory/1972-69-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB