Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    09-05-2021 18:36

General

  • Target

    d1ce8c787ee91ffca6a3ddc51fdb6da6510e75031e1247ee89da91611fb61c27.exe

  • Size

    9.0MB

  • MD5

    61dd653bd717ab92b8b61f58c1e70900

  • SHA1

    a2042e35cea4b090f09d78644fe98d1bfb72f42b

  • SHA256

    d1ce8c787ee91ffca6a3ddc51fdb6da6510e75031e1247ee89da91611fb61c27

  • SHA512

    8cca0606a6e9ca696186b74ace1ab90ce419575719fed715a44e693f135d996d5d9f266b7d31338f361abdf29a96bd422a49951f7fd50dae864c78007f6fc16b

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1ce8c787ee91ffca6a3ddc51fdb6da6510e75031e1247ee89da91611fb61c27.exe
    "C:\Users\Admin\AppData\Local\Temp\d1ce8c787ee91ffca6a3ddc51fdb6da6510e75031e1247ee89da91611fb61c27.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Users\Admin\AppData\Local\Temp\._cache_d1ce8c787ee91ffca6a3ddc51fdb6da6510e75031e1247ee89da91611fb61c27.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_d1ce8c787ee91ffca6a3ddc51fdb6da6510e75031e1247ee89da91611fb61c27.exe"
      2⤵
      • Executes dropped EXE
      PID:3968
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:188
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2948

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    85c4062ca855443ba02c2b83503ddc14

    SHA1

    5fa7451b7808c19a3d28dbbd4f662d0a584b6c77

    SHA256

    9770a6476b607f28077320caa244bbdde08611769338485faa64ad3bee4616cf

    SHA512

    851b48968e44604db4d02ec29744e6e2ca006e20bfb8883152860984dd4a648684e20b97b83a0b76afd21a922b3ac1afa9b2d54d9e3125b2e9b6958a8a7f5c7e

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    85c4062ca855443ba02c2b83503ddc14

    SHA1

    5fa7451b7808c19a3d28dbbd4f662d0a584b6c77

    SHA256

    9770a6476b607f28077320caa244bbdde08611769338485faa64ad3bee4616cf

    SHA512

    851b48968e44604db4d02ec29744e6e2ca006e20bfb8883152860984dd4a648684e20b97b83a0b76afd21a922b3ac1afa9b2d54d9e3125b2e9b6958a8a7f5c7e

  • C:\Users\Admin\AppData\Local\Temp\._cache_d1ce8c787ee91ffca6a3ddc51fdb6da6510e75031e1247ee89da91611fb61c27.exe
    MD5

    144e67197b39ba081eb046ac1e9ed9fa

    SHA1

    b19f64ed400d59d2086294d9821605a06631b28a

    SHA256

    16b847237787d54c562ea2fc9e52dcf8830f638718905b611c8bad11897a34a8

    SHA512

    1327b9bf06d86177db3fb3587f80c8c66c777a5d0adbe1ac082bb0f4c691dabc8c6e570b773060c1fcf0b0a49b087b0fc7eea032c5a947bfc30136598f47978f

  • C:\Users\Admin\AppData\Local\Temp\smBjr353.xlsm
    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • memory/188-119-0x0000000000000000-mapping.dmp
  • memory/2116-114-0x0000000000DA0000-0x0000000000EEA000-memory.dmp
    Filesize

    1.3MB

  • memory/2948-122-0x00007FF67CC10000-0x00007FF6801C6000-memory.dmp
    Filesize

    53.7MB

  • memory/2948-124-0x00007FF8383E0000-0x00007FF8383F0000-memory.dmp
    Filesize

    64KB

  • memory/2948-125-0x00007FF8383E0000-0x00007FF8383F0000-memory.dmp
    Filesize

    64KB

  • memory/2948-126-0x00007FF8383E0000-0x00007FF8383F0000-memory.dmp
    Filesize

    64KB

  • memory/2948-127-0x00007FF8383E0000-0x00007FF8383F0000-memory.dmp
    Filesize

    64KB

  • memory/2948-131-0x00007FF8383E0000-0x00007FF8383F0000-memory.dmp
    Filesize

    64KB

  • memory/2948-130-0x00007FF858B70000-0x00007FF859C5E000-memory.dmp
    Filesize

    16.9MB

  • memory/2948-132-0x0000012E99A60000-0x0000012E9B955000-memory.dmp
    Filesize

    31.0MB

  • memory/3968-115-0x0000000000000000-mapping.dmp