Analysis

  • max time kernel
    153s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-05-2021 08:25

General

  • Target

    faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe

  • Size

    972KB

  • MD5

    f99927aaee8ad779afa33e44c8335b9e

  • SHA1

    8c6a611f61e5b6656660e75b7596b095cf479912

  • SHA256

    faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56

  • SHA512

    0e3158418090362cb36b74aa2cfe5d0e0dc70ea89fa067c1339db0720a4361cc21c26dcb43a3a25dc1d6ab2d118146fa94078eb566c5808dc76d1a260c58bd24

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe
    "C:\Users\Admin\AppData\Local\Temp\faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Users\Admin\AppData\Local\Temp\._cache_faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\svchost.exe
        "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\._cache_faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:652
        • C:\Users\Admin\AppData\Local\Temp\._cache_faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:760
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1500
  • C:\Windows\svchost.exe
    C:\Windows\svchost.exe
    1⤵
    • Executes dropped EXE
    PID:1376
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1948

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    af4f848c5d2fd90c5e0d81d7672497b9

    SHA1

    153669eb359603d17b1872422057a2cb4c0934d6

    SHA256

    6c7dee509814ac1779f7bd29cc3f504b7b4e50cdc136324add91e748ce971530

    SHA512

    cb672b273a6594ec75730ea6e1cf3105781cb8fffcde8b2dbd77d79e04ae0a0a6ba971cdbe8dc47a5b552fe0dbb58557346f751808eae9f5d7edd2acbf3c28b4

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    af4f848c5d2fd90c5e0d81d7672497b9

    SHA1

    153669eb359603d17b1872422057a2cb4c0934d6

    SHA256

    6c7dee509814ac1779f7bd29cc3f504b7b4e50cdc136324add91e748ce971530

    SHA512

    cb672b273a6594ec75730ea6e1cf3105781cb8fffcde8b2dbd77d79e04ae0a0a6ba971cdbe8dc47a5b552fe0dbb58557346f751808eae9f5d7edd2acbf3c28b4

  • C:\Users\Admin\AppData\Local\Temp\._cache_faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe
    MD5

    4e751362b15d1fdbfb4bb5be44cbd9d4

    SHA1

    87943541a8187d5ba01673e0e7b7ce710170ce7c

    SHA256

    005a65ea3f68e15324943d6b1437ae4d89661d9affcb1ccb74fcb8097bc6d983

    SHA512

    43410a96ec8ed1f3d799e3f44a492b516132a6881335625c22562ec6aaae34bd15525f6a3755350f7816784574adcb6a049d672cf79d7b586ea5ac6ed93f0347

  • C:\Users\Admin\AppData\Local\Temp\._cache_faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe
    MD5

    4e751362b15d1fdbfb4bb5be44cbd9d4

    SHA1

    87943541a8187d5ba01673e0e7b7ce710170ce7c

    SHA256

    005a65ea3f68e15324943d6b1437ae4d89661d9affcb1ccb74fcb8097bc6d983

    SHA512

    43410a96ec8ed1f3d799e3f44a492b516132a6881335625c22562ec6aaae34bd15525f6a3755350f7816784574adcb6a049d672cf79d7b586ea5ac6ed93f0347

  • C:\Users\Admin\AppData\Local\Temp\._cache_faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe
    MD5

    c0075e9686f93e19ace48b2866a569a7

    SHA1

    62597c582448dcd9a4110cefbee0c1a3df011870

    SHA256

    395554963b62f584dc74000ea83ad5b1efc79e4b1b6946e708c2588eeee0d9a0

    SHA512

    4839cf800fd47ef07cac585014ea985b20d6dac0fde698c2c9f70cc6298c93bcecce2a5c6f42c8f2e59dde39967626719006f022edf6111c2f34668f015e49f6

  • C:\Users\Admin\AppData\Local\Temp\jQIIUOun.xlsm
    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Windows\svchost.exe
    MD5

    9e3c13b6556d5636b745d3e466d47467

    SHA1

    2ac1c19e268c49bc508f83fe3d20f495deb3e538

    SHA256

    20af03add533a6870d524a7c4753b42bfceb56cddd46016c051e23581ba743f8

    SHA512

    5a07ba8a7fcb15f64b129fada2621252b8bc37eb34d4f614c075c064f8ac0d367301eba0c32c5e28b8aa633f6ab604f0dfcc363b34734ce0207ef0d4e8817c4b

  • C:\Windows\svchost.exe
    MD5

    9e3c13b6556d5636b745d3e466d47467

    SHA1

    2ac1c19e268c49bc508f83fe3d20f495deb3e538

    SHA256

    20af03add533a6870d524a7c4753b42bfceb56cddd46016c051e23581ba743f8

    SHA512

    5a07ba8a7fcb15f64b129fada2621252b8bc37eb34d4f614c075c064f8ac0d367301eba0c32c5e28b8aa633f6ab604f0dfcc363b34734ce0207ef0d4e8817c4b

  • C:\Windows\svchost.exe
    MD5

    9e3c13b6556d5636b745d3e466d47467

    SHA1

    2ac1c19e268c49bc508f83fe3d20f495deb3e538

    SHA256

    20af03add533a6870d524a7c4753b42bfceb56cddd46016c051e23581ba743f8

    SHA512

    5a07ba8a7fcb15f64b129fada2621252b8bc37eb34d4f614c075c064f8ac0d367301eba0c32c5e28b8aa633f6ab604f0dfcc363b34734ce0207ef0d4e8817c4b

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    af4f848c5d2fd90c5e0d81d7672497b9

    SHA1

    153669eb359603d17b1872422057a2cb4c0934d6

    SHA256

    6c7dee509814ac1779f7bd29cc3f504b7b4e50cdc136324add91e748ce971530

    SHA512

    cb672b273a6594ec75730ea6e1cf3105781cb8fffcde8b2dbd77d79e04ae0a0a6ba971cdbe8dc47a5b552fe0dbb58557346f751808eae9f5d7edd2acbf3c28b4

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    af4f848c5d2fd90c5e0d81d7672497b9

    SHA1

    153669eb359603d17b1872422057a2cb4c0934d6

    SHA256

    6c7dee509814ac1779f7bd29cc3f504b7b4e50cdc136324add91e748ce971530

    SHA512

    cb672b273a6594ec75730ea6e1cf3105781cb8fffcde8b2dbd77d79e04ae0a0a6ba971cdbe8dc47a5b552fe0dbb58557346f751808eae9f5d7edd2acbf3c28b4

  • \Users\Admin\AppData\Local\Temp\._cache_faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe
    MD5

    4e751362b15d1fdbfb4bb5be44cbd9d4

    SHA1

    87943541a8187d5ba01673e0e7b7ce710170ce7c

    SHA256

    005a65ea3f68e15324943d6b1437ae4d89661d9affcb1ccb74fcb8097bc6d983

    SHA512

    43410a96ec8ed1f3d799e3f44a492b516132a6881335625c22562ec6aaae34bd15525f6a3755350f7816784574adcb6a049d672cf79d7b586ea5ac6ed93f0347

  • \Users\Admin\AppData\Local\Temp\._cache_faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe
    MD5

    4e751362b15d1fdbfb4bb5be44cbd9d4

    SHA1

    87943541a8187d5ba01673e0e7b7ce710170ce7c

    SHA256

    005a65ea3f68e15324943d6b1437ae4d89661d9affcb1ccb74fcb8097bc6d983

    SHA512

    43410a96ec8ed1f3d799e3f44a492b516132a6881335625c22562ec6aaae34bd15525f6a3755350f7816784574adcb6a049d672cf79d7b586ea5ac6ed93f0347

  • \Users\Admin\AppData\Local\Temp\._cache_faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe
    MD5

    c0075e9686f93e19ace48b2866a569a7

    SHA1

    62597c582448dcd9a4110cefbee0c1a3df011870

    SHA256

    395554963b62f584dc74000ea83ad5b1efc79e4b1b6946e708c2588eeee0d9a0

    SHA512

    4839cf800fd47ef07cac585014ea985b20d6dac0fde698c2c9f70cc6298c93bcecce2a5c6f42c8f2e59dde39967626719006f022edf6111c2f34668f015e49f6

  • \Users\Admin\AppData\Local\Temp\._cache_faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe
    MD5

    c0075e9686f93e19ace48b2866a569a7

    SHA1

    62597c582448dcd9a4110cefbee0c1a3df011870

    SHA256

    395554963b62f584dc74000ea83ad5b1efc79e4b1b6946e708c2588eeee0d9a0

    SHA512

    4839cf800fd47ef07cac585014ea985b20d6dac0fde698c2c9f70cc6298c93bcecce2a5c6f42c8f2e59dde39967626719006f022edf6111c2f34668f015e49f6

  • memory/652-67-0x0000000000000000-mapping.dmp
  • memory/760-72-0x0000000000000000-mapping.dmp
  • memory/1500-78-0x0000000000000000-mapping.dmp
  • memory/1500-81-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/1776-60-0x0000000075C31000-0x0000000075C33000-memory.dmp
    Filesize

    8KB

  • memory/1776-61-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/1948-82-0x000000002F2A1000-0x000000002F2A4000-memory.dmp
    Filesize

    12KB

  • memory/1948-83-0x0000000071191000-0x0000000071193000-memory.dmp
    Filesize

    8KB

  • memory/1948-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1992-64-0x0000000000000000-mapping.dmp