Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 13:18

General

  • Target

    b0dcf69256832292ea2e1d3afc3cb2d52b936a4f559888f259ae71c505ef3e78.exe

  • Size

    2.1MB

  • MD5

    6cf44afa4d6b8ad8d30341380e791c85

  • SHA1

    c86558a81852587727fd8f2ef2d5fbc112e87690

  • SHA256

    b0dcf69256832292ea2e1d3afc3cb2d52b936a4f559888f259ae71c505ef3e78

  • SHA512

    90f2f8686cf11b694e5fd4c2b2dd5739a83a409535c9a3b2970836faec0be7d7a351436e5efa7e5e39e607879fcdc4031a7fc81bb2406348be769d02f1049849

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0dcf69256832292ea2e1d3afc3cb2d52b936a4f559888f259ae71c505ef3e78.exe
    "C:\Users\Admin\AppData\Local\Temp\b0dcf69256832292ea2e1d3afc3cb2d52b936a4f559888f259ae71c505ef3e78.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Users\Admin\AppData\Local\Temp\._cache_b0dcf69256832292ea2e1d3afc3cb2d52b936a4f559888f259ae71c505ef3e78.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_b0dcf69256832292ea2e1d3afc3cb2d52b936a4f559888f259ae71c505ef3e78.exe"
      2⤵
      • Executes dropped EXE
      PID:1984
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1780
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1128

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    c1f4950bf75e701033239f779276f76d

    SHA1

    d42464a9819d10111a8bac41c6960e5aa3c684aa

    SHA256

    a7521491c9217288bc3ba91b224e2d8597e975cf778daf2773ed7761c720169e

    SHA512

    9b5d732597ba0e4a92ff2b5a56e2c05d292d6570485253dce940fec08d3dff419b117f9903287945ab36a0a825d663dbaa1fbe8f8bf9e6da1b8d5a1e3dedbf4a

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    c1f4950bf75e701033239f779276f76d

    SHA1

    d42464a9819d10111a8bac41c6960e5aa3c684aa

    SHA256

    a7521491c9217288bc3ba91b224e2d8597e975cf778daf2773ed7761c720169e

    SHA512

    9b5d732597ba0e4a92ff2b5a56e2c05d292d6570485253dce940fec08d3dff419b117f9903287945ab36a0a825d663dbaa1fbe8f8bf9e6da1b8d5a1e3dedbf4a

  • C:\Users\Admin\AppData\Local\Temp\._cache_b0dcf69256832292ea2e1d3afc3cb2d52b936a4f559888f259ae71c505ef3e78.exe
    MD5

    b0356f9db8ea7246a96ea7afb199781e

    SHA1

    eeedb16475eed0e3bd221cd2d1aadf04ca6c097b

    SHA256

    0049923b96cf7bc9a1a2bb292b49557a64e54acc2232ceab284e4d503428f2e9

    SHA512

    d216eb4af7f45a38d2a1aaafe689cb1af841c0a37d590a6be1bd94bd6df9482620a11ad8b6372a9aebe9775f93862b59f7935a2d62440022ef3b6bcf6a4b4949

  • C:\Users\Admin\AppData\Local\Temp\i9iNLz7q.xlsm
    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    c1f4950bf75e701033239f779276f76d

    SHA1

    d42464a9819d10111a8bac41c6960e5aa3c684aa

    SHA256

    a7521491c9217288bc3ba91b224e2d8597e975cf778daf2773ed7761c720169e

    SHA512

    9b5d732597ba0e4a92ff2b5a56e2c05d292d6570485253dce940fec08d3dff419b117f9903287945ab36a0a825d663dbaa1fbe8f8bf9e6da1b8d5a1e3dedbf4a

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    c1f4950bf75e701033239f779276f76d

    SHA1

    d42464a9819d10111a8bac41c6960e5aa3c684aa

    SHA256

    a7521491c9217288bc3ba91b224e2d8597e975cf778daf2773ed7761c720169e

    SHA512

    9b5d732597ba0e4a92ff2b5a56e2c05d292d6570485253dce940fec08d3dff419b117f9903287945ab36a0a825d663dbaa1fbe8f8bf9e6da1b8d5a1e3dedbf4a

  • \Users\Admin\AppData\Local\Temp\._cache_b0dcf69256832292ea2e1d3afc3cb2d52b936a4f559888f259ae71c505ef3e78.exe
    MD5

    b0356f9db8ea7246a96ea7afb199781e

    SHA1

    eeedb16475eed0e3bd221cd2d1aadf04ca6c097b

    SHA256

    0049923b96cf7bc9a1a2bb292b49557a64e54acc2232ceab284e4d503428f2e9

    SHA512

    d216eb4af7f45a38d2a1aaafe689cb1af841c0a37d590a6be1bd94bd6df9482620a11ad8b6372a9aebe9775f93862b59f7935a2d62440022ef3b6bcf6a4b4949

  • memory/484-60-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/484-59-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
    Filesize

    8KB

  • memory/1128-73-0x0000000071981000-0x0000000071983000-memory.dmp
    Filesize

    8KB

  • memory/1128-74-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1128-72-0x000000002F4B1000-0x000000002F4B4000-memory.dmp
    Filesize

    12KB

  • memory/1780-67-0x0000000000000000-mapping.dmp
  • memory/1780-71-0x0000000000330000-0x0000000000331000-memory.dmp
    Filesize

    4KB

  • memory/1984-70-0x0000000000400000-0x0000000000832000-memory.dmp
    Filesize

    4.2MB

  • memory/1984-62-0x0000000000000000-mapping.dmp