Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 12:16

General

  • Target

    c9204948d452b69e00e566beaed04c5bdbd8bbc134524b9f424fa4c10565a783.exe

  • Size

    4.6MB

  • MD5

    c5a2380e2b447c4ea5023d202870de71

  • SHA1

    ce81fc9e9a42e4b66ff58dbb9ce5b9bc26f087e0

  • SHA256

    c9204948d452b69e00e566beaed04c5bdbd8bbc134524b9f424fa4c10565a783

  • SHA512

    afb9b18beef7e15efef5340132c8764b294cb2c11abf8551c4703132e287e3beae99b12921850dbefb4f3bb6d105bc0ae268da9c981a48f6910000fdbb645d70

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9204948d452b69e00e566beaed04c5bdbd8bbc134524b9f424fa4c10565a783.exe
    "C:\Users\Admin\AppData\Local\Temp\c9204948d452b69e00e566beaed04c5bdbd8bbc134524b9f424fa4c10565a783.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Users\Admin\AppData\Local\Temp\._cache_c9204948d452b69e00e566beaed04c5bdbd8bbc134524b9f424fa4c10565a783.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_c9204948d452b69e00e566beaed04c5bdbd8bbc134524b9f424fa4c10565a783.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1972
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1348
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1780

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    87920a83d2b7a2264dcc64ac09b1a7c6

    SHA1

    31f5b0da4ed248566d52410d4f02ae11cb2962ef

    SHA256

    b097c18beedd720b335d9b4cdf8c1756d19e27ee8e4227366adc49965319dc42

    SHA512

    a3c8b03a62ef305895cc4a71162b70da895efb2f1713da18cbfdefafa877367e0d4f035924d79bf731212163c18426ffb0f396dd7a0f9ae33b2fdc5a6c3ed30f

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    87920a83d2b7a2264dcc64ac09b1a7c6

    SHA1

    31f5b0da4ed248566d52410d4f02ae11cb2962ef

    SHA256

    b097c18beedd720b335d9b4cdf8c1756d19e27ee8e4227366adc49965319dc42

    SHA512

    a3c8b03a62ef305895cc4a71162b70da895efb2f1713da18cbfdefafa877367e0d4f035924d79bf731212163c18426ffb0f396dd7a0f9ae33b2fdc5a6c3ed30f

  • C:\Users\Admin\AppData\Local\Temp\._cache_c9204948d452b69e00e566beaed04c5bdbd8bbc134524b9f424fa4c10565a783.exe
    MD5

    286051dafbf50e18111b7415b96ba4f2

    SHA1

    e6cefbb0735a7ec92343f69fb27eddfc768fbe82

    SHA256

    8b28221a13b20e02d59c02bf60a6433134d0836d83f5cd4dd1c0b069bb2f771c

    SHA512

    dd8612b8b436c2bb47c12592645382b11c45507e3fadf85e3c584f5983868da8ac4efb08c50230019d72f280f684bfc4e7b4d753bfb0e1672c14edb406ca17b2

  • C:\Users\Admin\AppData\Local\Temp\vbPWIbRg.xlsm
    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    87920a83d2b7a2264dcc64ac09b1a7c6

    SHA1

    31f5b0da4ed248566d52410d4f02ae11cb2962ef

    SHA256

    b097c18beedd720b335d9b4cdf8c1756d19e27ee8e4227366adc49965319dc42

    SHA512

    a3c8b03a62ef305895cc4a71162b70da895efb2f1713da18cbfdefafa877367e0d4f035924d79bf731212163c18426ffb0f396dd7a0f9ae33b2fdc5a6c3ed30f

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    87920a83d2b7a2264dcc64ac09b1a7c6

    SHA1

    31f5b0da4ed248566d52410d4f02ae11cb2962ef

    SHA256

    b097c18beedd720b335d9b4cdf8c1756d19e27ee8e4227366adc49965319dc42

    SHA512

    a3c8b03a62ef305895cc4a71162b70da895efb2f1713da18cbfdefafa877367e0d4f035924d79bf731212163c18426ffb0f396dd7a0f9ae33b2fdc5a6c3ed30f

  • \Users\Admin\AppData\Local\Temp\._cache_c9204948d452b69e00e566beaed04c5bdbd8bbc134524b9f424fa4c10565a783.exe
    MD5

    286051dafbf50e18111b7415b96ba4f2

    SHA1

    e6cefbb0735a7ec92343f69fb27eddfc768fbe82

    SHA256

    8b28221a13b20e02d59c02bf60a6433134d0836d83f5cd4dd1c0b069bb2f771c

    SHA512

    dd8612b8b436c2bb47c12592645382b11c45507e3fadf85e3c584f5983868da8ac4efb08c50230019d72f280f684bfc4e7b4d753bfb0e1672c14edb406ca17b2

  • memory/1116-60-0x00000000767B1000-0x00000000767B3000-memory.dmp
    Filesize

    8KB

  • memory/1116-65-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1348-68-0x0000000000000000-mapping.dmp
  • memory/1348-71-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1780-72-0x000000002FEB1000-0x000000002FEB4000-memory.dmp
    Filesize

    12KB

  • memory/1780-73-0x0000000071B01000-0x0000000071B03000-memory.dmp
    Filesize

    8KB

  • memory/1780-74-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1972-62-0x0000000000000000-mapping.dmp