Analysis

  • max time kernel
    147s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    13-05-2021 05:27

General

  • Target

    857835a98d61f311c7de3354b8c8c395905e45831b519528cf5947083d2d9951.exe

  • Size

    753KB

  • MD5

    b4471db7c90e5cd55bd8bcc324d54602

  • SHA1

    53abfd4381490d79be37f2e88c6ab378bf5be92c

  • SHA256

    857835a98d61f311c7de3354b8c8c395905e45831b519528cf5947083d2d9951

  • SHA512

    be5668d148612713e0df1cbf6d7800af9c8145c5acd41cfef6d96c6bfbd5bdec150e3cb2e096a26962442de8dedde4290fc5766f9c2739188390a91c3391486f

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\857835a98d61f311c7de3354b8c8c395905e45831b519528cf5947083d2d9951.exe
    "C:\Users\Admin\AppData\Local\Temp\857835a98d61f311c7de3354b8c8c395905e45831b519528cf5947083d2d9951.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:520
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      PID:1312
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:744

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    b4471db7c90e5cd55bd8bcc324d54602

    SHA1

    53abfd4381490d79be37f2e88c6ab378bf5be92c

    SHA256

    857835a98d61f311c7de3354b8c8c395905e45831b519528cf5947083d2d9951

    SHA512

    be5668d148612713e0df1cbf6d7800af9c8145c5acd41cfef6d96c6bfbd5bdec150e3cb2e096a26962442de8dedde4290fc5766f9c2739188390a91c3391486f

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    b4471db7c90e5cd55bd8bcc324d54602

    SHA1

    53abfd4381490d79be37f2e88c6ab378bf5be92c

    SHA256

    857835a98d61f311c7de3354b8c8c395905e45831b519528cf5947083d2d9951

    SHA512

    be5668d148612713e0df1cbf6d7800af9c8145c5acd41cfef6d96c6bfbd5bdec150e3cb2e096a26962442de8dedde4290fc5766f9c2739188390a91c3391486f

  • C:\Users\Admin\AppData\Local\Temp\bGcR1449.xlsm
    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    b4471db7c90e5cd55bd8bcc324d54602

    SHA1

    53abfd4381490d79be37f2e88c6ab378bf5be92c

    SHA256

    857835a98d61f311c7de3354b8c8c395905e45831b519528cf5947083d2d9951

    SHA512

    be5668d148612713e0df1cbf6d7800af9c8145c5acd41cfef6d96c6bfbd5bdec150e3cb2e096a26962442de8dedde4290fc5766f9c2739188390a91c3391486f

  • \ProgramData\Synaptics\Synaptics.exe
    MD5

    b4471db7c90e5cd55bd8bcc324d54602

    SHA1

    53abfd4381490d79be37f2e88c6ab378bf5be92c

    SHA256

    857835a98d61f311c7de3354b8c8c395905e45831b519528cf5947083d2d9951

    SHA512

    be5668d148612713e0df1cbf6d7800af9c8145c5acd41cfef6d96c6bfbd5bdec150e3cb2e096a26962442de8dedde4290fc5766f9c2739188390a91c3391486f

  • memory/520-59-0x0000000075C31000-0x0000000075C33000-memory.dmp
    Filesize

    8KB

  • memory/520-60-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/744-67-0x000000002FF81000-0x000000002FF84000-memory.dmp
    Filesize

    12KB

  • memory/744-68-0x0000000071191000-0x0000000071193000-memory.dmp
    Filesize

    8KB

  • memory/744-69-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1312-63-0x0000000000000000-mapping.dmp
  • memory/1312-66-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB