Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    20-03-2023 09:22

General

  • Target

    BlitzedGrabberV12.exe

  • Size

    2.6MB

  • MD5

    7e8af75409c8c12e267b3011320cb4e6

  • SHA1

    d0b90d69b340c0eb2f37a4945b894a20467dd132

  • SHA256

    729c2c5ba395ea043061650dae5c184c10ad288bf0b458dbb30f4837e8b25e9e

  • SHA512

    440ed601073dcfa9a76b4b5693c5ad0790cd5093f8d8c6dc28275cb7146f2d98e95575d5b05bed402c47b10cbe3d98b0eec49036e9de847182ccc3c386f76e17

  • SSDEEP

    49152:8nsHyjtk2MYC5GDQmAznU4n9t2ELj18p4BDifoM83ig9Apl14yGN:8nsmtk2au49wi73fWcb

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 11 IoCs
  • Obfuscated with Agile.Net obfuscator 3 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BlitzedGrabberV12.exe
    "C:\Users\Admin\AppData\Local\Temp\BlitzedGrabberV12.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Users\Admin\AppData\Local\Temp\._cache_BlitzedGrabberV12.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_BlitzedGrabberV12.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:756
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1460
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 656
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1172
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1604

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    Filesize

    2.6MB

    MD5

    7e8af75409c8c12e267b3011320cb4e6

    SHA1

    d0b90d69b340c0eb2f37a4945b894a20467dd132

    SHA256

    729c2c5ba395ea043061650dae5c184c10ad288bf0b458dbb30f4837e8b25e9e

    SHA512

    440ed601073dcfa9a76b4b5693c5ad0790cd5093f8d8c6dc28275cb7146f2d98e95575d5b05bed402c47b10cbe3d98b0eec49036e9de847182ccc3c386f76e17

  • C:\ProgramData\Synaptics\Synaptics.exe
    Filesize

    2.6MB

    MD5

    7e8af75409c8c12e267b3011320cb4e6

    SHA1

    d0b90d69b340c0eb2f37a4945b894a20467dd132

    SHA256

    729c2c5ba395ea043061650dae5c184c10ad288bf0b458dbb30f4837e8b25e9e

    SHA512

    440ed601073dcfa9a76b4b5693c5ad0790cd5093f8d8c6dc28275cb7146f2d98e95575d5b05bed402c47b10cbe3d98b0eec49036e9de847182ccc3c386f76e17

  • C:\ProgramData\Synaptics\Synaptics.exe
    Filesize

    2.6MB

    MD5

    7e8af75409c8c12e267b3011320cb4e6

    SHA1

    d0b90d69b340c0eb2f37a4945b894a20467dd132

    SHA256

    729c2c5ba395ea043061650dae5c184c10ad288bf0b458dbb30f4837e8b25e9e

    SHA512

    440ed601073dcfa9a76b4b5693c5ad0790cd5093f8d8c6dc28275cb7146f2d98e95575d5b05bed402c47b10cbe3d98b0eec49036e9de847182ccc3c386f76e17

  • C:\Users\Admin\AppData\Local\Temp\._cache_BlitzedGrabberV12.exe
    Filesize

    1.9MB

    MD5

    006cd7ac7f04dfecdb6c58c9e380aca0

    SHA1

    fd06e16fd731dacb516a945a6cb619b30ecf7ff4

    SHA256

    b0ec85887a9ad75110914916ab2a2d45487e4b65713d4272c050430d80665e64

    SHA512

    47014779312ec5d9481a3c2c97d7e48884e8f61b7a03ee980c2b40fb9e32cfa078554abc45b67d04f6786d2013b0cec0d8be700bda150990f7c44dc6469bef09

  • C:\Users\Admin\AppData\Local\Temp\._cache_BlitzedGrabberV12.exe
    Filesize

    1.9MB

    MD5

    006cd7ac7f04dfecdb6c58c9e380aca0

    SHA1

    fd06e16fd731dacb516a945a6cb619b30ecf7ff4

    SHA256

    b0ec85887a9ad75110914916ab2a2d45487e4b65713d4272c050430d80665e64

    SHA512

    47014779312ec5d9481a3c2c97d7e48884e8f61b7a03ee980c2b40fb9e32cfa078554abc45b67d04f6786d2013b0cec0d8be700bda150990f7c44dc6469bef09

  • C:\Users\Admin\AppData\Local\Temp\._cache_BlitzedGrabberV12.exe
    Filesize

    1.9MB

    MD5

    006cd7ac7f04dfecdb6c58c9e380aca0

    SHA1

    fd06e16fd731dacb516a945a6cb619b30ecf7ff4

    SHA256

    b0ec85887a9ad75110914916ab2a2d45487e4b65713d4272c050430d80665e64

    SHA512

    47014779312ec5d9481a3c2c97d7e48884e8f61b7a03ee980c2b40fb9e32cfa078554abc45b67d04f6786d2013b0cec0d8be700bda150990f7c44dc6469bef09

  • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
    Filesize

    1.9MB

    MD5

    006cd7ac7f04dfecdb6c58c9e380aca0

    SHA1

    fd06e16fd731dacb516a945a6cb619b30ecf7ff4

    SHA256

    b0ec85887a9ad75110914916ab2a2d45487e4b65713d4272c050430d80665e64

    SHA512

    47014779312ec5d9481a3c2c97d7e48884e8f61b7a03ee980c2b40fb9e32cfa078554abc45b67d04f6786d2013b0cec0d8be700bda150990f7c44dc6469bef09

  • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
    Filesize

    1.9MB

    MD5

    006cd7ac7f04dfecdb6c58c9e380aca0

    SHA1

    fd06e16fd731dacb516a945a6cb619b30ecf7ff4

    SHA256

    b0ec85887a9ad75110914916ab2a2d45487e4b65713d4272c050430d80665e64

    SHA512

    47014779312ec5d9481a3c2c97d7e48884e8f61b7a03ee980c2b40fb9e32cfa078554abc45b67d04f6786d2013b0cec0d8be700bda150990f7c44dc6469bef09

  • C:\Users\Admin\AppData\Local\Temp\a9ErvxNq.xlsm
    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\dcfb00f9-5ae7-4197-ba59-e48107e40d35\GunaDotNetRT.dll
    Filesize

    136KB

    MD5

    9af5eb006bb0bab7f226272d82c896c7

    SHA1

    c2a5bb42a5f08f4dc821be374b700652262308f0

    SHA256

    77dc05a6bda90757f66552ee3f469b09f1e00732b4edca0f542872fb591ed9db

    SHA512

    7badd41be4c1039302fda9bba19d374ec9446ce24b7db33b66bee4ef38180d1abcd666d2aea468e7e452aa1e1565eedfefed582bf1c2fe477a4171d99d48772a

  • \ProgramData\Synaptics\Synaptics.exe
    Filesize

    2.6MB

    MD5

    7e8af75409c8c12e267b3011320cb4e6

    SHA1

    d0b90d69b340c0eb2f37a4945b894a20467dd132

    SHA256

    729c2c5ba395ea043061650dae5c184c10ad288bf0b458dbb30f4837e8b25e9e

    SHA512

    440ed601073dcfa9a76b4b5693c5ad0790cd5093f8d8c6dc28275cb7146f2d98e95575d5b05bed402c47b10cbe3d98b0eec49036e9de847182ccc3c386f76e17

  • \ProgramData\Synaptics\Synaptics.exe
    Filesize

    2.6MB

    MD5

    7e8af75409c8c12e267b3011320cb4e6

    SHA1

    d0b90d69b340c0eb2f37a4945b894a20467dd132

    SHA256

    729c2c5ba395ea043061650dae5c184c10ad288bf0b458dbb30f4837e8b25e9e

    SHA512

    440ed601073dcfa9a76b4b5693c5ad0790cd5093f8d8c6dc28275cb7146f2d98e95575d5b05bed402c47b10cbe3d98b0eec49036e9de847182ccc3c386f76e17

  • \ProgramData\Synaptics\Synaptics.exe
    Filesize

    2.6MB

    MD5

    7e8af75409c8c12e267b3011320cb4e6

    SHA1

    d0b90d69b340c0eb2f37a4945b894a20467dd132

    SHA256

    729c2c5ba395ea043061650dae5c184c10ad288bf0b458dbb30f4837e8b25e9e

    SHA512

    440ed601073dcfa9a76b4b5693c5ad0790cd5093f8d8c6dc28275cb7146f2d98e95575d5b05bed402c47b10cbe3d98b0eec49036e9de847182ccc3c386f76e17

  • \Users\Admin\AppData\Local\Temp\._cache_BlitzedGrabberV12.exe
    Filesize

    1.9MB

    MD5

    006cd7ac7f04dfecdb6c58c9e380aca0

    SHA1

    fd06e16fd731dacb516a945a6cb619b30ecf7ff4

    SHA256

    b0ec85887a9ad75110914916ab2a2d45487e4b65713d4272c050430d80665e64

    SHA512

    47014779312ec5d9481a3c2c97d7e48884e8f61b7a03ee980c2b40fb9e32cfa078554abc45b67d04f6786d2013b0cec0d8be700bda150990f7c44dc6469bef09

  • \Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
    Filesize

    1.9MB

    MD5

    006cd7ac7f04dfecdb6c58c9e380aca0

    SHA1

    fd06e16fd731dacb516a945a6cb619b30ecf7ff4

    SHA256

    b0ec85887a9ad75110914916ab2a2d45487e4b65713d4272c050430d80665e64

    SHA512

    47014779312ec5d9481a3c2c97d7e48884e8f61b7a03ee980c2b40fb9e32cfa078554abc45b67d04f6786d2013b0cec0d8be700bda150990f7c44dc6469bef09

  • \Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
    Filesize

    1.9MB

    MD5

    006cd7ac7f04dfecdb6c58c9e380aca0

    SHA1

    fd06e16fd731dacb516a945a6cb619b30ecf7ff4

    SHA256

    b0ec85887a9ad75110914916ab2a2d45487e4b65713d4272c050430d80665e64

    SHA512

    47014779312ec5d9481a3c2c97d7e48884e8f61b7a03ee980c2b40fb9e32cfa078554abc45b67d04f6786d2013b0cec0d8be700bda150990f7c44dc6469bef09

  • \Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
    Filesize

    1.9MB

    MD5

    006cd7ac7f04dfecdb6c58c9e380aca0

    SHA1

    fd06e16fd731dacb516a945a6cb619b30ecf7ff4

    SHA256

    b0ec85887a9ad75110914916ab2a2d45487e4b65713d4272c050430d80665e64

    SHA512

    47014779312ec5d9481a3c2c97d7e48884e8f61b7a03ee980c2b40fb9e32cfa078554abc45b67d04f6786d2013b0cec0d8be700bda150990f7c44dc6469bef09

  • \Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
    Filesize

    1.9MB

    MD5

    006cd7ac7f04dfecdb6c58c9e380aca0

    SHA1

    fd06e16fd731dacb516a945a6cb619b30ecf7ff4

    SHA256

    b0ec85887a9ad75110914916ab2a2d45487e4b65713d4272c050430d80665e64

    SHA512

    47014779312ec5d9481a3c2c97d7e48884e8f61b7a03ee980c2b40fb9e32cfa078554abc45b67d04f6786d2013b0cec0d8be700bda150990f7c44dc6469bef09

  • \Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
    Filesize

    1.9MB

    MD5

    006cd7ac7f04dfecdb6c58c9e380aca0

    SHA1

    fd06e16fd731dacb516a945a6cb619b30ecf7ff4

    SHA256

    b0ec85887a9ad75110914916ab2a2d45487e4b65713d4272c050430d80665e64

    SHA512

    47014779312ec5d9481a3c2c97d7e48884e8f61b7a03ee980c2b40fb9e32cfa078554abc45b67d04f6786d2013b0cec0d8be700bda150990f7c44dc6469bef09

  • \Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
    Filesize

    1.9MB

    MD5

    006cd7ac7f04dfecdb6c58c9e380aca0

    SHA1

    fd06e16fd731dacb516a945a6cb619b30ecf7ff4

    SHA256

    b0ec85887a9ad75110914916ab2a2d45487e4b65713d4272c050430d80665e64

    SHA512

    47014779312ec5d9481a3c2c97d7e48884e8f61b7a03ee980c2b40fb9e32cfa078554abc45b67d04f6786d2013b0cec0d8be700bda150990f7c44dc6469bef09

  • \Users\Admin\AppData\Local\Temp\dcfb00f9-5ae7-4197-ba59-e48107e40d35\GunaDotNetRT.dll
    Filesize

    136KB

    MD5

    9af5eb006bb0bab7f226272d82c896c7

    SHA1

    c2a5bb42a5f08f4dc821be374b700652262308f0

    SHA256

    77dc05a6bda90757f66552ee3f469b09f1e00732b4edca0f542872fb591ed9db

    SHA512

    7badd41be4c1039302fda9bba19d374ec9446ce24b7db33b66bee4ef38180d1abcd666d2aea468e7e452aa1e1565eedfefed582bf1c2fe477a4171d99d48772a

  • memory/756-107-0x0000000074480000-0x00000000744B7000-memory.dmp
    Filesize

    220KB

  • memory/756-92-0x0000000000D80000-0x0000000000F70000-memory.dmp
    Filesize

    1.9MB

  • memory/756-103-0x0000000074E70000-0x0000000074EF0000-memory.dmp
    Filesize

    512KB

  • memory/756-104-0x0000000005070000-0x000000000525E000-memory.dmp
    Filesize

    1.9MB

  • memory/756-105-0x0000000005070000-0x000000000525E000-memory.dmp
    Filesize

    1.9MB

  • memory/756-136-0x0000000004B30000-0x0000000004B70000-memory.dmp
    Filesize

    256KB

  • memory/756-95-0x0000000004B30000-0x0000000004B70000-memory.dmp
    Filesize

    256KB

  • memory/756-137-0x0000000074480000-0x00000000744B7000-memory.dmp
    Filesize

    220KB

  • memory/1460-96-0x0000000004D40000-0x0000000004D80000-memory.dmp
    Filesize

    256KB

  • memory/1460-94-0x00000000052D0000-0x00000000054C2000-memory.dmp
    Filesize

    1.9MB

  • memory/1460-91-0x0000000000FE0000-0x00000000011D0000-memory.dmp
    Filesize

    1.9MB

  • memory/1464-116-0x0000000000400000-0x00000000006AC000-memory.dmp
    Filesize

    2.7MB

  • memory/1464-134-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/1464-140-0x0000000000400000-0x00000000006AC000-memory.dmp
    Filesize

    2.7MB

  • memory/1464-138-0x0000000000400000-0x00000000006AC000-memory.dmp
    Filesize

    2.7MB

  • memory/1464-93-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/1464-168-0x0000000000400000-0x00000000006AC000-memory.dmp
    Filesize

    2.7MB

  • memory/1464-135-0x0000000000400000-0x00000000006AC000-memory.dmp
    Filesize

    2.7MB

  • memory/1476-80-0x0000000000400000-0x00000000006AC000-memory.dmp
    Filesize

    2.7MB

  • memory/1476-56-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1604-121-0x0000000000440000-0x0000000000540000-memory.dmp
    Filesize

    1024KB

  • memory/1604-125-0x0000000000440000-0x0000000000540000-memory.dmp
    Filesize

    1024KB

  • memory/1604-126-0x0000000000440000-0x0000000000540000-memory.dmp
    Filesize

    1024KB

  • memory/1604-127-0x0000000000440000-0x0000000000540000-memory.dmp
    Filesize

    1024KB

  • memory/1604-128-0x0000000000440000-0x0000000000540000-memory.dmp
    Filesize

    1024KB

  • memory/1604-118-0x0000000000440000-0x0000000000540000-memory.dmp
    Filesize

    1024KB

  • memory/1604-124-0x0000000000440000-0x0000000000540000-memory.dmp
    Filesize

    1024KB

  • memory/1604-123-0x0000000000440000-0x0000000000540000-memory.dmp
    Filesize

    1024KB

  • memory/1604-122-0x0000000000440000-0x0000000000540000-memory.dmp
    Filesize

    1024KB

  • memory/1604-120-0x0000000000440000-0x0000000000540000-memory.dmp
    Filesize

    1024KB

  • memory/1604-119-0x0000000000440000-0x0000000000540000-memory.dmp
    Filesize

    1024KB

  • memory/1604-117-0x0000000000440000-0x0000000000540000-memory.dmp
    Filesize

    1024KB

  • memory/1604-108-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB