Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 11:26

General

  • Target

    7433483273e783867f5cddf6c9648f18faaa566d7f266eaa48aaa964f0390b96.exe

  • Size

    991KB

  • MD5

    b9f3be6a36336377d5ca0714fad03d70

  • SHA1

    38c60e271606ede3a32e1ad98ff07d722c6cdd7e

  • SHA256

    7433483273e783867f5cddf6c9648f18faaa566d7f266eaa48aaa964f0390b96

  • SHA512

    1b477beaec2bca6a71abb307c6dc5c759cf66f953345ece8cf94343805d89484a4dfe67cded2db5e01e689cb905f31ddc5d56be54b7bd4b34ec0f01fa288647c

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7433483273e783867f5cddf6c9648f18faaa566d7f266eaa48aaa964f0390b96.exe
    "C:\Users\Admin\AppData\Local\Temp\7433483273e783867f5cddf6c9648f18faaa566d7f266eaa48aaa964f0390b96.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Users\Admin\AppData\Local\Temp\._cache_7433483273e783867f5cddf6c9648f18faaa566d7f266eaa48aaa964f0390b96.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_7433483273e783867f5cddf6c9648f18faaa566d7f266eaa48aaa964f0390b96.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Users\Admin\AppData\Local\Temp\._cache_7433483273e783867f5cddf6c9648f18faaa566d7f266eaa48aaa964f0390b96.exe
        C:\Users\Admin\AppData\Local\Temp\._cache_7433483273e783867f5cddf6c9648f18faaa566d7f266eaa48aaa964f0390b96.exe --stat dwnldr/p=8958/fail=1
        3⤵
        • Executes dropped EXE
        PID:1596
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      PID:1896
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1552

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    16c7891d743cb7038d68afb53ae226f0

    SHA1

    026b1d49cead5a094b76fe580343a323e850f4ba

    SHA256

    316776a1d7cf610a6b1d8d8fb92ddaa1984f239501551d27b5a2cc53e9797751

    SHA512

    884fe9247b50dde9265e9dc3daa2cd949b08bbbb169a2f35ce67ed3facc9394783a97111f055d78202e4d4b9dfa6a5313ef9e0f835b2c443b505d215764fb4ea

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    16c7891d743cb7038d68afb53ae226f0

    SHA1

    026b1d49cead5a094b76fe580343a323e850f4ba

    SHA256

    316776a1d7cf610a6b1d8d8fb92ddaa1984f239501551d27b5a2cc53e9797751

    SHA512

    884fe9247b50dde9265e9dc3daa2cd949b08bbbb169a2f35ce67ed3facc9394783a97111f055d78202e4d4b9dfa6a5313ef9e0f835b2c443b505d215764fb4ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    MD5

    15775d95513782f99cdfb17e65dfceb1

    SHA1

    6c11f8bee799b093f9ff4841e31041b081b23388

    SHA256

    477a9559194edf48848fce59e05105168745a46bdc0871ea742a2588ca9fbe00

    SHA512

    ac09ce01122d7a837bd70277badd58ff71d8c5335f8fc599d5e3ed42c8fee2108dd043bce562c82ba12a81b9b08bd24b961c0961bf8fd3a0b8341c87483cd1e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    f625aa66a254065c6104d5b06ec56ce8

    SHA1

    72712525b5b2da6e17b051d816adba28f03ae43a

    SHA256

    a5ad882230e0795e056109274cc5cc9e04861b67db713f5a1f730ad40a664bfe

    SHA512

    996b69019cff86556e5296d148473001fa76e313608b9118a05254fd1543a776c35f5cee304d18d0a4ffcab6b76261da1fa01c30dd52fe1b0e4df52931590b92

  • C:\Users\Admin\AppData\Local\Temp\._cache_7433483273e783867f5cddf6c9648f18faaa566d7f266eaa48aaa964f0390b96.exe
    MD5

    7109bb5c4a3ed977186f220d2fa0573e

    SHA1

    c8a77426927e765ef8509fb10696c879819e8353

    SHA256

    4de910d7ae4d9e6ef087bc585c324f9590291e45ca0a94e0c15491fc6a8153a2

    SHA512

    a943144fe64863cab2b447338640b7a585de71df000fca0a3d4c3b569164e95bf14382f2bb50c3d4f118d82fde1f3099ca745fe961a43cdd4a06216f1df052e1

  • C:\Users\Admin\AppData\Local\Temp\._cache_7433483273e783867f5cddf6c9648f18faaa566d7f266eaa48aaa964f0390b96.exe
    MD5

    7109bb5c4a3ed977186f220d2fa0573e

    SHA1

    c8a77426927e765ef8509fb10696c879819e8353

    SHA256

    4de910d7ae4d9e6ef087bc585c324f9590291e45ca0a94e0c15491fc6a8153a2

    SHA512

    a943144fe64863cab2b447338640b7a585de71df000fca0a3d4c3b569164e95bf14382f2bb50c3d4f118d82fde1f3099ca745fe961a43cdd4a06216f1df052e1

  • C:\Users\Admin\AppData\Local\Temp\._cache_7433483273e783867f5cddf6c9648f18faaa566d7f266eaa48aaa964f0390b96.exe
    MD5

    7109bb5c4a3ed977186f220d2fa0573e

    SHA1

    c8a77426927e765ef8509fb10696c879819e8353

    SHA256

    4de910d7ae4d9e6ef087bc585c324f9590291e45ca0a94e0c15491fc6a8153a2

    SHA512

    a943144fe64863cab2b447338640b7a585de71df000fca0a3d4c3b569164e95bf14382f2bb50c3d4f118d82fde1f3099ca745fe961a43cdd4a06216f1df052e1

  • C:\Users\Admin\AppData\Local\Temp\PWQQ8RPT.xlsm
    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    16c7891d743cb7038d68afb53ae226f0

    SHA1

    026b1d49cead5a094b76fe580343a323e850f4ba

    SHA256

    316776a1d7cf610a6b1d8d8fb92ddaa1984f239501551d27b5a2cc53e9797751

    SHA512

    884fe9247b50dde9265e9dc3daa2cd949b08bbbb169a2f35ce67ed3facc9394783a97111f055d78202e4d4b9dfa6a5313ef9e0f835b2c443b505d215764fb4ea

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    16c7891d743cb7038d68afb53ae226f0

    SHA1

    026b1d49cead5a094b76fe580343a323e850f4ba

    SHA256

    316776a1d7cf610a6b1d8d8fb92ddaa1984f239501551d27b5a2cc53e9797751

    SHA512

    884fe9247b50dde9265e9dc3daa2cd949b08bbbb169a2f35ce67ed3facc9394783a97111f055d78202e4d4b9dfa6a5313ef9e0f835b2c443b505d215764fb4ea

  • \Users\Admin\AppData\Local\Temp\._cache_7433483273e783867f5cddf6c9648f18faaa566d7f266eaa48aaa964f0390b96.exe
    MD5

    7109bb5c4a3ed977186f220d2fa0573e

    SHA1

    c8a77426927e765ef8509fb10696c879819e8353

    SHA256

    4de910d7ae4d9e6ef087bc585c324f9590291e45ca0a94e0c15491fc6a8153a2

    SHA512

    a943144fe64863cab2b447338640b7a585de71df000fca0a3d4c3b569164e95bf14382f2bb50c3d4f118d82fde1f3099ca745fe961a43cdd4a06216f1df052e1

  • \Users\Admin\AppData\Local\Temp\._cache_7433483273e783867f5cddf6c9648f18faaa566d7f266eaa48aaa964f0390b96.exe
    MD5

    7109bb5c4a3ed977186f220d2fa0573e

    SHA1

    c8a77426927e765ef8509fb10696c879819e8353

    SHA256

    4de910d7ae4d9e6ef087bc585c324f9590291e45ca0a94e0c15491fc6a8153a2

    SHA512

    a943144fe64863cab2b447338640b7a585de71df000fca0a3d4c3b569164e95bf14382f2bb50c3d4f118d82fde1f3099ca745fe961a43cdd4a06216f1df052e1

  • memory/1104-60-0x0000000076E11000-0x0000000076E13000-memory.dmp
    Filesize

    8KB

  • memory/1104-61-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/1552-74-0x0000000071D01000-0x0000000071D03000-memory.dmp
    Filesize

    8KB

  • memory/1552-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1552-73-0x000000002F871000-0x000000002F874000-memory.dmp
    Filesize

    12KB

  • memory/1596-79-0x0000000000000000-mapping.dmp
  • memory/1896-72-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1896-69-0x0000000000000000-mapping.dmp
  • memory/1996-63-0x0000000000000000-mapping.dmp