Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    05-05-2021 00:22

General

  • Target

    f8cac500e5779aa213daf1193ff2833dcdef1c4536a07bf3dd6e343ccc6c92f4.exe

  • Size

    2.0MB

  • MD5

    90b72ddd3562fb66d36cb17a991755d8

  • SHA1

    17c8754dadadf4fafc4925e64afe33077ea0375d

  • SHA256

    f8cac500e5779aa213daf1193ff2833dcdef1c4536a07bf3dd6e343ccc6c92f4

  • SHA512

    58eedf5b30520ba9b5e0a471bca99eef4b130add8cd0cfdbc22743f77d9d661761c34e19c9e46bbb3c4dc62a275874a5d3ce26f9f6c9464ecd87a48ab19182d8

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8cac500e5779aa213daf1193ff2833dcdef1c4536a07bf3dd6e343ccc6c92f4.exe
    "C:\Users\Admin\AppData\Local\Temp\f8cac500e5779aa213daf1193ff2833dcdef1c4536a07bf3dd6e343ccc6c92f4.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Users\Admin\AppData\Local\Temp\._cache_f8cac500e5779aa213daf1193ff2833dcdef1c4536a07bf3dd6e343ccc6c92f4.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_f8cac500e5779aa213daf1193ff2833dcdef1c4536a07bf3dd6e343ccc6c92f4.exe"
      2⤵
      • Executes dropped EXE
      PID:904
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:3116
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2184

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    43a7e715711bb06137658da0755448bc

    SHA1

    85bec3d2974470f17362777e2671b7c7d5d821bb

    SHA256

    7d80e715241ffd2111be8bf70f789f94b97940649b18897d5fb7cc95dbe736f4

    SHA512

    c0ac02788c11a4404e69a3b58442e6a6a1b640c5f156170e700caf8c004794de52affb5b6f15dc0df28695fd70a8be2a4a300725680087e6fbc5f135389152d1

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    43a7e715711bb06137658da0755448bc

    SHA1

    85bec3d2974470f17362777e2671b7c7d5d821bb

    SHA256

    7d80e715241ffd2111be8bf70f789f94b97940649b18897d5fb7cc95dbe736f4

    SHA512

    c0ac02788c11a4404e69a3b58442e6a6a1b640c5f156170e700caf8c004794de52affb5b6f15dc0df28695fd70a8be2a4a300725680087e6fbc5f135389152d1

  • C:\Users\Admin\AppData\Local\Temp\._cache_f8cac500e5779aa213daf1193ff2833dcdef1c4536a07bf3dd6e343ccc6c92f4.exe
    MD5

    dd9794e57da1fd22d53ccf54a7ca36da

    SHA1

    59792484a17b5d1a6a449e05dee3bd8517addfa0

    SHA256

    b8c50f549386580f0059528543b2c0d5576460916651fd3c67e75c2cd0aca452

    SHA512

    4ea78dcf9ef88c443d04946c7ec59824eb288a5ead3b7207164033e2ac22b49cf085181086905eeea6b56ce61b8fa823ccb964be62970b9229fd19ad7922f0e9

  • C:\Users\Admin\AppData\Local\Temp\._cache_f8cac500e5779aa213daf1193ff2833dcdef1c4536a07bf3dd6e343ccc6c92f4.exe
    MD5

    dd9794e57da1fd22d53ccf54a7ca36da

    SHA1

    59792484a17b5d1a6a449e05dee3bd8517addfa0

    SHA256

    b8c50f549386580f0059528543b2c0d5576460916651fd3c67e75c2cd0aca452

    SHA512

    4ea78dcf9ef88c443d04946c7ec59824eb288a5ead3b7207164033e2ac22b49cf085181086905eeea6b56ce61b8fa823ccb964be62970b9229fd19ad7922f0e9

  • C:\Users\Admin\AppData\Local\Temp\xJ59esIw.xlsm
    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • memory/904-130-0x00000000053F0000-0x00000000058EE000-memory.dmp
    Filesize

    5.0MB

  • memory/904-115-0x0000000000000000-mapping.dmp
  • memory/904-122-0x00000000009F0000-0x00000000009F1000-memory.dmp
    Filesize

    4KB

  • memory/904-124-0x0000000005350000-0x0000000005351000-memory.dmp
    Filesize

    4KB

  • memory/904-131-0x00000000053F0000-0x00000000058EE000-memory.dmp
    Filesize

    5.0MB

  • memory/904-126-0x00000000058F0000-0x00000000058F1000-memory.dmp
    Filesize

    4KB

  • memory/904-127-0x0000000005490000-0x0000000005491000-memory.dmp
    Filesize

    4KB

  • memory/904-128-0x00000000053F0000-0x00000000053F1000-memory.dmp
    Filesize

    4KB

  • memory/904-129-0x0000000005660000-0x0000000005661000-memory.dmp
    Filesize

    4KB

  • memory/1032-114-0x0000000002510000-0x0000000002511000-memory.dmp
    Filesize

    4KB

  • memory/2184-121-0x00007FF673590000-0x00007FF676B46000-memory.dmp
    Filesize

    53.7MB

  • memory/2184-132-0x00007FFC3AEC0000-0x00007FFC3AED0000-memory.dmp
    Filesize

    64KB

  • memory/2184-133-0x00007FFC3AEC0000-0x00007FFC3AED0000-memory.dmp
    Filesize

    64KB

  • memory/2184-134-0x00007FFC3AEC0000-0x00007FFC3AED0000-memory.dmp
    Filesize

    64KB

  • memory/2184-135-0x00007FFC3AEC0000-0x00007FFC3AED0000-memory.dmp
    Filesize

    64KB

  • memory/2184-138-0x00007FFC3AEC0000-0x00007FFC3AED0000-memory.dmp
    Filesize

    64KB

  • memory/2184-139-0x00007FFC5C2A0000-0x00007FFC5D38E000-memory.dmp
    Filesize

    16.9MB

  • memory/2184-140-0x00007FFC5A3A0000-0x00007FFC5C295000-memory.dmp
    Filesize

    31.0MB

  • memory/3116-125-0x0000000000540000-0x0000000000541000-memory.dmp
    Filesize

    4KB

  • memory/3116-118-0x0000000000000000-mapping.dmp