Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-05-2021 16:32

General

  • Target

    5bc5565c00621538e2c6fb30c5699a0cdbd53852595bf894887852568166b8ee.exe

  • Size

    882KB

  • MD5

    ca27ec673fd1634332cdc0cd584590ae

  • SHA1

    bd77e8cdfb4a010bed9525819a40573ba0914bf8

  • SHA256

    5bc5565c00621538e2c6fb30c5699a0cdbd53852595bf894887852568166b8ee

  • SHA512

    f62da8a77e1adf9c775d518b03eb20b260e43a8a577ec0cafa39db8713f2d0703cfde702e61518631cf8391a0d9e8fd6834419b7d4e2b9309ac72d09e52993d8

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bc5565c00621538e2c6fb30c5699a0cdbd53852595bf894887852568166b8ee.exe
    "C:\Users\Admin\AppData\Local\Temp\5bc5565c00621538e2c6fb30c5699a0cdbd53852595bf894887852568166b8ee.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\._cache_5bc5565c00621538e2c6fb30c5699a0cdbd53852595bf894887852568166b8ee.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_5bc5565c00621538e2c6fb30c5699a0cdbd53852595bf894887852568166b8ee.exe"
      2⤵
      • Executes dropped EXE
      PID:1968
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1776
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1672

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    2279714159699f6f4d44f9c3e6faad37

    SHA1

    3f78ab6ecf4e08add2d41257e9e5879138e8b587

    SHA256

    8de9cd8732d7ef154811b7283cdf1e3c114e6157b4a081e0caaf14a189b20f0e

    SHA512

    1c062d3c265cb53771e43f63e59a0702eca3b576d337d9087ad1d231db68db6205b6e9165fd00f11b67fc101a276b1a1d3db5358f84e32ec51dfb9f241b857e1

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    2279714159699f6f4d44f9c3e6faad37

    SHA1

    3f78ab6ecf4e08add2d41257e9e5879138e8b587

    SHA256

    8de9cd8732d7ef154811b7283cdf1e3c114e6157b4a081e0caaf14a189b20f0e

    SHA512

    1c062d3c265cb53771e43f63e59a0702eca3b576d337d9087ad1d231db68db6205b6e9165fd00f11b67fc101a276b1a1d3db5358f84e32ec51dfb9f241b857e1

  • C:\Users\Admin\AppData\Local\Temp\._cache_5bc5565c00621538e2c6fb30c5699a0cdbd53852595bf894887852568166b8ee.exe
    MD5

    78ebefda283934e91ff32628c59f6095

    SHA1

    ea749be52e295a010642171122d545a51060710c

    SHA256

    19b38a0ec8999b338c979e94a501f6e12fbf1e81fcf7ec7184754a1508f61c0c

    SHA512

    ae20f49c446ccbd72f6e04639d6bb8dce025db69f96785350702cabf534e3c8484394675c3755b5e232282cc60c7dcdbc3694cad5ce17cb7206e792a5ae03360

  • C:\Users\Admin\AppData\Local\Temp\._cache_5bc5565c00621538e2c6fb30c5699a0cdbd53852595bf894887852568166b8ee.exe
    MD5

    78ebefda283934e91ff32628c59f6095

    SHA1

    ea749be52e295a010642171122d545a51060710c

    SHA256

    19b38a0ec8999b338c979e94a501f6e12fbf1e81fcf7ec7184754a1508f61c0c

    SHA512

    ae20f49c446ccbd72f6e04639d6bb8dce025db69f96785350702cabf534e3c8484394675c3755b5e232282cc60c7dcdbc3694cad5ce17cb7206e792a5ae03360

  • C:\Users\Admin\AppData\Local\Temp\JAMCbmCx.xlsm
    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    2279714159699f6f4d44f9c3e6faad37

    SHA1

    3f78ab6ecf4e08add2d41257e9e5879138e8b587

    SHA256

    8de9cd8732d7ef154811b7283cdf1e3c114e6157b4a081e0caaf14a189b20f0e

    SHA512

    1c062d3c265cb53771e43f63e59a0702eca3b576d337d9087ad1d231db68db6205b6e9165fd00f11b67fc101a276b1a1d3db5358f84e32ec51dfb9f241b857e1

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    2279714159699f6f4d44f9c3e6faad37

    SHA1

    3f78ab6ecf4e08add2d41257e9e5879138e8b587

    SHA256

    8de9cd8732d7ef154811b7283cdf1e3c114e6157b4a081e0caaf14a189b20f0e

    SHA512

    1c062d3c265cb53771e43f63e59a0702eca3b576d337d9087ad1d231db68db6205b6e9165fd00f11b67fc101a276b1a1d3db5358f84e32ec51dfb9f241b857e1

  • \Users\Admin\AppData\Local\Temp\._cache_5bc5565c00621538e2c6fb30c5699a0cdbd53852595bf894887852568166b8ee.exe
    MD5

    78ebefda283934e91ff32628c59f6095

    SHA1

    ea749be52e295a010642171122d545a51060710c

    SHA256

    19b38a0ec8999b338c979e94a501f6e12fbf1e81fcf7ec7184754a1508f61c0c

    SHA512

    ae20f49c446ccbd72f6e04639d6bb8dce025db69f96785350702cabf534e3c8484394675c3755b5e232282cc60c7dcdbc3694cad5ce17cb7206e792a5ae03360

  • memory/1672-73-0x000000002FBC1000-0x000000002FBC4000-memory.dmp
    Filesize

    12KB

  • memory/1672-74-0x000000006EF21000-0x000000006EF23000-memory.dmp
    Filesize

    8KB

  • memory/1672-76-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1776-67-0x0000000000000000-mapping.dmp
  • memory/1776-70-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1968-62-0x0000000000000000-mapping.dmp
  • memory/1968-71-0x0000000000B20000-0x0000000000B21000-memory.dmp
    Filesize

    4KB

  • memory/1968-75-0x0000000004B90000-0x0000000004B91000-memory.dmp
    Filesize

    4KB

  • memory/1968-79-0x0000000004B95000-0x0000000004BA6000-memory.dmp
    Filesize

    68KB

  • memory/1992-59-0x0000000075B31000-0x0000000075B33000-memory.dmp
    Filesize

    8KB

  • memory/1992-60-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB