Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-05-2021 15:20

General

  • Target

    dc5309715df45bcbde4b8e75dc4164a542cbfc08550349c509f7278349baa0ac.exe

  • Size

    1.9MB

  • MD5

    4a401739cc063b19870a7c1cf3a5d8a9

  • SHA1

    0bfd9614b124c7bc1035e58d1ed2e2e3d020686c

  • SHA256

    dc5309715df45bcbde4b8e75dc4164a542cbfc08550349c509f7278349baa0ac

  • SHA512

    ce9fc63110adedaee0ab4ab569d210853d6b58c9a1233a776c7b7012d007d2bdf23a91fc92318ddd438940b08bb9a6f10a8dd14832fdec8adcf99210ae9b249c

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Loads dropped DLL 11 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc5309715df45bcbde4b8e75dc4164a542cbfc08550349c509f7278349baa0ac.exe
    "C:\Users\Admin\AppData\Local\Temp\dc5309715df45bcbde4b8e75dc4164a542cbfc08550349c509f7278349baa0ac.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Users\Admin\AppData\Local\Temp\._cache_dc5309715df45bcbde4b8e75dc4164a542cbfc08550349c509f7278349baa0ac.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_dc5309715df45bcbde4b8e75dc4164a542cbfc08550349c509f7278349baa0ac.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Users\Admin\AppData\Local\Temp\._cache_dc5309715df45bcbde4b8e75dc4164a542cbfc08550349c509f7278349baa0ac.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_dc5309715df45bcbde4b8e75dc4164a542cbfc08550349c509f7278349baa0ac.exe" -burn.unelevated BurnPipe.{09CA33F0-1112-47A1-866F-C4A5E9E56F10} {FE8893E6-0174-477C-9A59-B23840CB8874} 1996
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1780
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2008
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1524

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    f6dc5c09d9e0941fd93a9bda70c6a529

    SHA1

    27a9250233252625456c06049292a2c27a6a4efc

    SHA256

    a0a20c6b71890512baf81b9843db7e18608def2e19e19a020802ca7702563ff4

    SHA512

    8bcd32f755531ddb457db3969d2c0606232dd1dcde6fe171f511a1877eb5b6efda11b8e92baf156d9b92b32d0c4f93e3050366f617cf21c8de50403bb5fa4ab8

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    f6dc5c09d9e0941fd93a9bda70c6a529

    SHA1

    27a9250233252625456c06049292a2c27a6a4efc

    SHA256

    a0a20c6b71890512baf81b9843db7e18608def2e19e19a020802ca7702563ff4

    SHA512

    8bcd32f755531ddb457db3969d2c0606232dd1dcde6fe171f511a1877eb5b6efda11b8e92baf156d9b92b32d0c4f93e3050366f617cf21c8de50403bb5fa4ab8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    28cc59b0b16d042eea492fe8dd33cddd

    SHA1

    a428c1ebf5a65df63f71c0731c9305499340d226

    SHA256

    958943e6448ae9c9546a83d8b0006f9b9e03ee9268f5b71aa55a727a5b41b42a

    SHA512

    b8d2a3611021e8ec73124ee54b5656d7e17412cbafd5e405440acb1c07f8da4745192a5203b90d90b726c6e2200d65d25fc1ad260d7e303d1d7bd7e8a16918b0

  • C:\Users\Admin\AppData\Local\Temp\._cache_dc5309715df45bcbde4b8e75dc4164a542cbfc08550349c509f7278349baa0ac.exe
    MD5

    4736c0ddc6104a9327b0fb889b39b8ac

    SHA1

    3fe80b770e0edf013dfb0353b86f70fedf33cca8

    SHA256

    285d21e6ba826f86faf1352163a687facb2e3f87fe1dd08db5b4e3025dc68f6a

    SHA512

    a32f71a89be6333c5b5bcd5d1d6c245e183f7ad6cad6903b565184921db3b529a5d5fb8fd5afaa515ec2255e64f84b8897d0c39dda6b56f9932c618e0a073bf8

  • C:\Users\Admin\AppData\Local\Temp\._cache_dc5309715df45bcbde4b8e75dc4164a542cbfc08550349c509f7278349baa0ac.exe
    MD5

    4736c0ddc6104a9327b0fb889b39b8ac

    SHA1

    3fe80b770e0edf013dfb0353b86f70fedf33cca8

    SHA256

    285d21e6ba826f86faf1352163a687facb2e3f87fe1dd08db5b4e3025dc68f6a

    SHA512

    a32f71a89be6333c5b5bcd5d1d6c245e183f7ad6cad6903b565184921db3b529a5d5fb8fd5afaa515ec2255e64f84b8897d0c39dda6b56f9932c618e0a073bf8

  • C:\Users\Admin\AppData\Local\Temp\._cache_dc5309715df45bcbde4b8e75dc4164a542cbfc08550349c509f7278349baa0ac.exe
    MD5

    4736c0ddc6104a9327b0fb889b39b8ac

    SHA1

    3fe80b770e0edf013dfb0353b86f70fedf33cca8

    SHA256

    285d21e6ba826f86faf1352163a687facb2e3f87fe1dd08db5b4e3025dc68f6a

    SHA512

    a32f71a89be6333c5b5bcd5d1d6c245e183f7ad6cad6903b565184921db3b529a5d5fb8fd5afaa515ec2255e64f84b8897d0c39dda6b56f9932c618e0a073bf8

  • C:\Users\Admin\AppData\Local\Temp\rPhp9AEl.xlsm
    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    f6dc5c09d9e0941fd93a9bda70c6a529

    SHA1

    27a9250233252625456c06049292a2c27a6a4efc

    SHA256

    a0a20c6b71890512baf81b9843db7e18608def2e19e19a020802ca7702563ff4

    SHA512

    8bcd32f755531ddb457db3969d2c0606232dd1dcde6fe171f511a1877eb5b6efda11b8e92baf156d9b92b32d0c4f93e3050366f617cf21c8de50403bb5fa4ab8

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    f6dc5c09d9e0941fd93a9bda70c6a529

    SHA1

    27a9250233252625456c06049292a2c27a6a4efc

    SHA256

    a0a20c6b71890512baf81b9843db7e18608def2e19e19a020802ca7702563ff4

    SHA512

    8bcd32f755531ddb457db3969d2c0606232dd1dcde6fe171f511a1877eb5b6efda11b8e92baf156d9b92b32d0c4f93e3050366f617cf21c8de50403bb5fa4ab8

  • \Users\Admin\AppData\Local\Temp\._cache_dc5309715df45bcbde4b8e75dc4164a542cbfc08550349c509f7278349baa0ac.exe
    MD5

    4736c0ddc6104a9327b0fb889b39b8ac

    SHA1

    3fe80b770e0edf013dfb0353b86f70fedf33cca8

    SHA256

    285d21e6ba826f86faf1352163a687facb2e3f87fe1dd08db5b4e3025dc68f6a

    SHA512

    a32f71a89be6333c5b5bcd5d1d6c245e183f7ad6cad6903b565184921db3b529a5d5fb8fd5afaa515ec2255e64f84b8897d0c39dda6b56f9932c618e0a073bf8

  • \Users\Admin\AppData\Local\Temp\._cache_dc5309715df45bcbde4b8e75dc4164a542cbfc08550349c509f7278349baa0ac.exe
    MD5

    4736c0ddc6104a9327b0fb889b39b8ac

    SHA1

    3fe80b770e0edf013dfb0353b86f70fedf33cca8

    SHA256

    285d21e6ba826f86faf1352163a687facb2e3f87fe1dd08db5b4e3025dc68f6a

    SHA512

    a32f71a89be6333c5b5bcd5d1d6c245e183f7ad6cad6903b565184921db3b529a5d5fb8fd5afaa515ec2255e64f84b8897d0c39dda6b56f9932c618e0a073bf8

  • \Users\Admin\AppData\Local\Temp\{71688083-99e8-4e10-9522-8e98a130c438}\.ba1\BootstrapperCore.dll
    MD5

    a8b01738b2582c198096c7ecee8f84f1

    SHA1

    8dfca728d9f7db0d7cf32f1f034bdd812713337f

    SHA256

    74788435ec96e8f153c04c807ce6f96777d0307ee8a46a3f6b975ca69eeeb65f

    SHA512

    0b3b791d82f7d23c2d3b6fa683784ba510c293ea0cba9dd762268fe91150f4e3cfb5b06b4921ee6eaa69f437f48c49d6ef8fee6d798e6d2d15bbc336df380c4c

  • \Users\Admin\AppData\Local\Temp\{71688083-99e8-4e10-9522-8e98a130c438}\.ba1\BootstrapperCore.dll
    MD5

    a8b01738b2582c198096c7ecee8f84f1

    SHA1

    8dfca728d9f7db0d7cf32f1f034bdd812713337f

    SHA256

    74788435ec96e8f153c04c807ce6f96777d0307ee8a46a3f6b975ca69eeeb65f

    SHA512

    0b3b791d82f7d23c2d3b6fa683784ba510c293ea0cba9dd762268fe91150f4e3cfb5b06b4921ee6eaa69f437f48c49d6ef8fee6d798e6d2d15bbc336df380c4c

  • \Users\Admin\AppData\Local\Temp\{71688083-99e8-4e10-9522-8e98a130c438}\.ba1\BootstrapperCore.dll
    MD5

    a8b01738b2582c198096c7ecee8f84f1

    SHA1

    8dfca728d9f7db0d7cf32f1f034bdd812713337f

    SHA256

    74788435ec96e8f153c04c807ce6f96777d0307ee8a46a3f6b975ca69eeeb65f

    SHA512

    0b3b791d82f7d23c2d3b6fa683784ba510c293ea0cba9dd762268fe91150f4e3cfb5b06b4921ee6eaa69f437f48c49d6ef8fee6d798e6d2d15bbc336df380c4c

  • \Users\Admin\AppData\Local\Temp\{71688083-99e8-4e10-9522-8e98a130c438}\.ba1\ManagedUx.dll
    MD5

    869a1e6676fca19bc59856d9d06fa143

    SHA1

    75cf1b1e50977d3937db5a121235b2d476d45a8d

    SHA256

    b6e907ac487eb0fe755ab89dd30af1d888c199afb575afe02737299ede45ecae

    SHA512

    8c4f877ef00eb5de128bc36276b32b4b9c7ebeebaeecaaa6d67a713940d0d6abc1224bf5f525db8b2631685d7bf0190053d8fd615488b3eb19aa13be23a9e8cf

  • \Users\Admin\AppData\Local\Temp\{71688083-99e8-4e10-9522-8e98a130c438}\.ba1\ManagedUx.dll
    MD5

    869a1e6676fca19bc59856d9d06fa143

    SHA1

    75cf1b1e50977d3937db5a121235b2d476d45a8d

    SHA256

    b6e907ac487eb0fe755ab89dd30af1d888c199afb575afe02737299ede45ecae

    SHA512

    8c4f877ef00eb5de128bc36276b32b4b9c7ebeebaeecaaa6d67a713940d0d6abc1224bf5f525db8b2631685d7bf0190053d8fd615488b3eb19aa13be23a9e8cf

  • \Users\Admin\AppData\Local\Temp\{71688083-99e8-4e10-9522-8e98a130c438}\.ba1\ManagedUx.dll
    MD5

    869a1e6676fca19bc59856d9d06fa143

    SHA1

    75cf1b1e50977d3937db5a121235b2d476d45a8d

    SHA256

    b6e907ac487eb0fe755ab89dd30af1d888c199afb575afe02737299ede45ecae

    SHA512

    8c4f877ef00eb5de128bc36276b32b4b9c7ebeebaeecaaa6d67a713940d0d6abc1224bf5f525db8b2631685d7bf0190053d8fd615488b3eb19aa13be23a9e8cf

  • \Users\Admin\AppData\Local\Temp\{71688083-99e8-4e10-9522-8e98a130c438}\.ba1\mbahost.dll
    MD5

    fe7968a25d40e940eba0ed10e420b0b8

    SHA1

    12d89db5ec0bd6aa4980141cc420b5a2fa01a5ec

    SHA256

    1c94f023d5d246551451229676132bb0be239129963be24394b13e090db69dee

    SHA512

    f6135e9842dfb4d717e7d496957090b27549dbe46a5845271c83be054f7fe0236bf1f75811a80a0502bf6123bf342c11ac0f1a603d59785841d42d197ed90134

  • memory/788-60-0x0000000075451000-0x0000000075453000-memory.dmp
    Filesize

    8KB

  • memory/788-61-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/1524-77-0x000000002F481000-0x000000002F484000-memory.dmp
    Filesize

    12KB

  • memory/1524-79-0x0000000070861000-0x0000000070863000-memory.dmp
    Filesize

    8KB

  • memory/1524-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1780-85-0x0000000003651000-0x0000000003652000-memory.dmp
    Filesize

    4KB

  • memory/1780-102-0x0000000003675000-0x0000000003676000-memory.dmp
    Filesize

    4KB

  • memory/1780-87-0x0000000003654000-0x0000000003656000-memory.dmp
    Filesize

    8KB

  • memory/1780-80-0x0000000003650000-0x0000000003651000-memory.dmp
    Filesize

    4KB

  • memory/1780-107-0x000000000366F000-0x0000000003670000-memory.dmp
    Filesize

    4KB

  • memory/1780-73-0x0000000000000000-mapping.dmp
  • memory/1780-110-0x000000000367B000-0x000000000367C000-memory.dmp
    Filesize

    4KB

  • memory/1780-93-0x0000000003656000-0x0000000003657000-memory.dmp
    Filesize

    4KB

  • memory/1780-94-0x000000000365B000-0x000000000366C000-memory.dmp
    Filesize

    68KB

  • memory/1780-95-0x000000007EF40000-0x000000007EF41000-memory.dmp
    Filesize

    4KB

  • memory/1780-105-0x0000000003679000-0x000000000367A000-memory.dmp
    Filesize

    4KB

  • memory/1780-104-0x0000000003677000-0x0000000003678000-memory.dmp
    Filesize

    4KB

  • memory/1780-103-0x0000000003676000-0x0000000003677000-memory.dmp
    Filesize

    4KB

  • memory/1780-86-0x0000000003652000-0x0000000003653000-memory.dmp
    Filesize

    4KB

  • memory/1780-101-0x0000000003673000-0x0000000003674000-memory.dmp
    Filesize

    4KB

  • memory/1780-100-0x0000000003674000-0x0000000003675000-memory.dmp
    Filesize

    4KB

  • memory/1780-99-0x0000000003672000-0x0000000003673000-memory.dmp
    Filesize

    4KB

  • memory/1780-98-0x000000000366D000-0x000000000366E000-memory.dmp
    Filesize

    4KB

  • memory/1780-97-0x000000000366E000-0x000000000366F000-memory.dmp
    Filesize

    4KB

  • memory/1780-96-0x000000000366C000-0x000000000366D000-memory.dmp
    Filesize

    4KB

  • memory/1780-106-0x0000000003678000-0x0000000003679000-memory.dmp
    Filesize

    4KB

  • memory/1780-109-0x0000000003670000-0x0000000003671000-memory.dmp
    Filesize

    4KB

  • memory/1780-108-0x0000000003671000-0x0000000003672000-memory.dmp
    Filesize

    4KB

  • memory/1996-63-0x0000000000000000-mapping.dmp
  • memory/2008-69-0x0000000000000000-mapping.dmp
  • memory/2008-76-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB