Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 14:45

General

  • Target

    c60a0762b935bcd5d251f3eb2ce55cd42a822119f7cc81a66621549dff730b0b.exe

  • Size

    1.5MB

  • MD5

    1cca983212e765ec2912e5368d157f86

  • SHA1

    8a119ae0ecaca96e7712391e6907441e03ab1529

  • SHA256

    c60a0762b935bcd5d251f3eb2ce55cd42a822119f7cc81a66621549dff730b0b

  • SHA512

    3385f8e7b05ec8a3398c04d1c82c31148f99da9e043b014aa2087a98b5475e96cce6c92ebf75ea5f50d3a6ce6fc155ea1e28c5372b10870d7cb2ce0d82bc55a4

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c60a0762b935bcd5d251f3eb2ce55cd42a822119f7cc81a66621549dff730b0b.exe
    "C:\Users\Admin\AppData\Local\Temp\c60a0762b935bcd5d251f3eb2ce55cd42a822119f7cc81a66621549dff730b0b.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Users\Admin\AppData\Local\Temp\._cache_c60a0762b935bcd5d251f3eb2ce55cd42a822119f7cc81a66621549dff730b0b.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_c60a0762b935bcd5d251f3eb2ce55cd42a822119f7cc81a66621549dff730b0b.exe"
      2⤵
      • Executes dropped EXE
      PID:2000
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1800
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1716

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    57249ed6d2ad89a2391ddfe7c489c491

    SHA1

    206f0581cf21fe004b2d3c2d6c2fea23dc3dbeae

    SHA256

    207e378a5a06e1cf088b32805e2835df380572d5daa9f7f2a06647c446b35918

    SHA512

    4146612517df727e98185527f6417c82e0ce0bee3a624abf4e2ca238d14faa6825956b5b9580a41a73ef7f6a15c95986df4c00ae3d4b7729f16be93d6ff964d2

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    57249ed6d2ad89a2391ddfe7c489c491

    SHA1

    206f0581cf21fe004b2d3c2d6c2fea23dc3dbeae

    SHA256

    207e378a5a06e1cf088b32805e2835df380572d5daa9f7f2a06647c446b35918

    SHA512

    4146612517df727e98185527f6417c82e0ce0bee3a624abf4e2ca238d14faa6825956b5b9580a41a73ef7f6a15c95986df4c00ae3d4b7729f16be93d6ff964d2

  • C:\Users\Admin\AppData\Local\Temp\._cache_c60a0762b935bcd5d251f3eb2ce55cd42a822119f7cc81a66621549dff730b0b.exe
    MD5

    0e8070089b3711582e2a56a1dc6ea72b

    SHA1

    1c2b77d924891b733112842e1baa5aee2151b8bf

    SHA256

    c828ac84f077ddb571a8d12ed5e773ce286c0fe61cf47baf27fc97789e9593fa

    SHA512

    7971003010a408352daec527d42492a04dc660d89d9f4a660f3d544259ceab1f1f2be74863efb39251967788eb3dd56879f5536a1abd8619e2000699b1710d18

  • C:\Users\Admin\AppData\Local\Temp\._cache_c60a0762b935bcd5d251f3eb2ce55cd42a822119f7cc81a66621549dff730b0b.exe
    MD5

    0e8070089b3711582e2a56a1dc6ea72b

    SHA1

    1c2b77d924891b733112842e1baa5aee2151b8bf

    SHA256

    c828ac84f077ddb571a8d12ed5e773ce286c0fe61cf47baf27fc97789e9593fa

    SHA512

    7971003010a408352daec527d42492a04dc660d89d9f4a660f3d544259ceab1f1f2be74863efb39251967788eb3dd56879f5536a1abd8619e2000699b1710d18

  • C:\Users\Admin\AppData\Local\Temp\GfsQtiw6.xlsm
    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    57249ed6d2ad89a2391ddfe7c489c491

    SHA1

    206f0581cf21fe004b2d3c2d6c2fea23dc3dbeae

    SHA256

    207e378a5a06e1cf088b32805e2835df380572d5daa9f7f2a06647c446b35918

    SHA512

    4146612517df727e98185527f6417c82e0ce0bee3a624abf4e2ca238d14faa6825956b5b9580a41a73ef7f6a15c95986df4c00ae3d4b7729f16be93d6ff964d2

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    57249ed6d2ad89a2391ddfe7c489c491

    SHA1

    206f0581cf21fe004b2d3c2d6c2fea23dc3dbeae

    SHA256

    207e378a5a06e1cf088b32805e2835df380572d5daa9f7f2a06647c446b35918

    SHA512

    4146612517df727e98185527f6417c82e0ce0bee3a624abf4e2ca238d14faa6825956b5b9580a41a73ef7f6a15c95986df4c00ae3d4b7729f16be93d6ff964d2

  • \Users\Admin\AppData\Local\Temp\._cache_c60a0762b935bcd5d251f3eb2ce55cd42a822119f7cc81a66621549dff730b0b.exe
    MD5

    0e8070089b3711582e2a56a1dc6ea72b

    SHA1

    1c2b77d924891b733112842e1baa5aee2151b8bf

    SHA256

    c828ac84f077ddb571a8d12ed5e773ce286c0fe61cf47baf27fc97789e9593fa

    SHA512

    7971003010a408352daec527d42492a04dc660d89d9f4a660f3d544259ceab1f1f2be74863efb39251967788eb3dd56879f5536a1abd8619e2000699b1710d18

  • memory/368-64-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/368-59-0x0000000076661000-0x0000000076663000-memory.dmp
    Filesize

    8KB

  • memory/1716-72-0x000000002F701000-0x000000002F704000-memory.dmp
    Filesize

    12KB

  • memory/1716-73-0x0000000071671000-0x0000000071673000-memory.dmp
    Filesize

    8KB

  • memory/1716-74-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1800-68-0x0000000000000000-mapping.dmp
  • memory/1800-71-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2000-61-0x0000000000000000-mapping.dmp