Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    11-05-2021 13:28

General

  • Target

    77993e5a7209c607ce2e7c7cf48cd623448e97e99e7fc846201854bfbdc150ff.exe

  • Size

    1.6MB

  • MD5

    fa25c6b1fcc2140527d37f0b21ae3aa1

  • SHA1

    eb6304b2bd9f8a763acb8e8e7d24de5363441a0e

  • SHA256

    77993e5a7209c607ce2e7c7cf48cd623448e97e99e7fc846201854bfbdc150ff

  • SHA512

    a5f6aa95cad947b869cc50cd7061ad03ffbfa7307fa377f7c0419f13be3f5ee66c83ae101aa28eef636529eb174cd730e7b5102737fe1984875975d22f2b202b

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77993e5a7209c607ce2e7c7cf48cd623448e97e99e7fc846201854bfbdc150ff.exe
    "C:\Users\Admin\AppData\Local\Temp\77993e5a7209c607ce2e7c7cf48cd623448e97e99e7fc846201854bfbdc150ff.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3656
    • C:\Users\Admin\AppData\Local\Temp\._cache_77993e5a7209c607ce2e7c7cf48cd623448e97e99e7fc846201854bfbdc150ff.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_77993e5a7209c607ce2e7c7cf48cd623448e97e99e7fc846201854bfbdc150ff.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      PID:3600
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2916
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2524

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    ff7813a8442f2ae6e8b2ab85b83b079c

    SHA1

    5c16b109121839e806594e16e2f80e254bcf4511

    SHA256

    c10ea50728d866de4b2a9c617229fbb206abaf4037e7c75abc364f55e08be2b5

    SHA512

    ce21a0546d179a56a34ff413d72708810c3e6c8c68d063b1de615db39c4155a0c9a4c298f171a0cd0203bc025ef53a1594eebc9b6823b3a2c03a78aff619e7a7

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    ff7813a8442f2ae6e8b2ab85b83b079c

    SHA1

    5c16b109121839e806594e16e2f80e254bcf4511

    SHA256

    c10ea50728d866de4b2a9c617229fbb206abaf4037e7c75abc364f55e08be2b5

    SHA512

    ce21a0546d179a56a34ff413d72708810c3e6c8c68d063b1de615db39c4155a0c9a4c298f171a0cd0203bc025ef53a1594eebc9b6823b3a2c03a78aff619e7a7

  • C:\Users\Admin\AppData\Local\Temp\._cache_77993e5a7209c607ce2e7c7cf48cd623448e97e99e7fc846201854bfbdc150ff.exe
    MD5

    e6213cec602f332bf8e868b7b8bf2bb1

    SHA1

    593775390b8a474a0bdb8a49b5d26b50b6e3cace

    SHA256

    4478f6fcfd2fc9be012668592bfbf6838a115d983f9d30171669b20cafe529b9

    SHA512

    24f96cd7a5043547997167f46c32381ca86932fe7d3a9cf32edd72e7a0cc0fa165152246da913c56d124d1f821e00f09872aa0e3dff23b655e83d9676e14482f

  • C:\Users\Admin\AppData\Local\Temp\._cache_77993e5a7209c607ce2e7c7cf48cd623448e97e99e7fc846201854bfbdc150ff.exe
    MD5

    e6213cec602f332bf8e868b7b8bf2bb1

    SHA1

    593775390b8a474a0bdb8a49b5d26b50b6e3cace

    SHA256

    4478f6fcfd2fc9be012668592bfbf6838a115d983f9d30171669b20cafe529b9

    SHA512

    24f96cd7a5043547997167f46c32381ca86932fe7d3a9cf32edd72e7a0cc0fa165152246da913c56d124d1f821e00f09872aa0e3dff23b655e83d9676e14482f

  • C:\Users\Admin\AppData\Local\Temp\ck3IJwDE.xlsm
    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • memory/2524-126-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
    Filesize

    64KB

  • memory/2524-121-0x00007FF6646A0000-0x00007FF667C56000-memory.dmp
    Filesize

    53.7MB

  • memory/2524-123-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
    Filesize

    64KB

  • memory/2524-124-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
    Filesize

    64KB

  • memory/2524-125-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
    Filesize

    64KB

  • memory/2524-130-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
    Filesize

    64KB

  • memory/2524-129-0x00007FF87AB60000-0x00007FF87BC4E000-memory.dmp
    Filesize

    16.9MB

  • memory/2524-131-0x00007FF878AD0000-0x00007FF87A9C5000-memory.dmp
    Filesize

    31.0MB

  • memory/2916-118-0x0000000000000000-mapping.dmp
  • memory/2916-122-0x0000000000620000-0x0000000000621000-memory.dmp
    Filesize

    4KB

  • memory/3600-115-0x0000000000000000-mapping.dmp
  • memory/3656-114-0x00000000006F0000-0x000000000083A000-memory.dmp
    Filesize

    1.3MB