Analysis

  • max time kernel
    129s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2022 06:44

General

  • Target

    tmp.exe

  • Size

    9.5MB

  • MD5

    5b0c800dc0a9318659ce511d96f83e31

  • SHA1

    666709ec97b6742b5bdc4b425333a14ac383f12e

  • SHA256

    9aabdf426620b16358bb48ce7ef0f92e5343715f78e4a35d8733beff57ca497d

  • SHA512

    acb1a644100a59a68348ba6e45e98bf5d3e8021573ddef2148a923c31fe6ba218b3cfe8b86db9c48d89ad0bd92c9bb4be5b837bdbd0f9710e5e39696c39a0a45

  • SSDEEP

    196608:tLSbvETcxNk4BMWT+4iBjMfj5WMinMqIDoYUR8QPPQGoZPIe625DL7RaorV:tspepc0BjMLZinMqejE3eFIxwL9aoJ

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Users\Admin\AppData\Local\Temp\._cache_tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_tmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4824
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      PID:524
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4872

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    Filesize

    753KB

    MD5

    afbcb017e8e8e0f033b1c99a9a1faff4

    SHA1

    3cb977fad55be679d4d3382b329ce0447acb8e1b

    SHA256

    c977953937844dd55cb39a946801dd2fbec9c541d2da94813bafe103fe142e36

    SHA512

    dae228c8620ed7e741b732ea63decf7067a67e67e3b86383a7c792e3fc50a3b7aec7210046521512cf7ef9be55fa594657dad67eed7afc76107e3c1a28d9349a

  • C:\ProgramData\Synaptics\Synaptics.exe
    Filesize

    753KB

    MD5

    afbcb017e8e8e0f033b1c99a9a1faff4

    SHA1

    3cb977fad55be679d4d3382b329ce0447acb8e1b

    SHA256

    c977953937844dd55cb39a946801dd2fbec9c541d2da94813bafe103fe142e36

    SHA512

    dae228c8620ed7e741b732ea63decf7067a67e67e3b86383a7c792e3fc50a3b7aec7210046521512cf7ef9be55fa594657dad67eed7afc76107e3c1a28d9349a

  • C:\Users\Admin\AppData\Local\Temp\._cache_tmp.exe
    Filesize

    8.7MB

    MD5

    4222302b8f9a882d169a1d3319f52672

    SHA1

    2caa2ffd2efbab7dd35b3fc9c670664c16555f1b

    SHA256

    14cf8986f1357d15096cd964c253f330e2670a042786dc92d03f80ec8e58188b

    SHA512

    73c0976ae4513e2157ef649a780d4b22d7cb833efd57e3348196837d37b002175f22a24805ad06a1e3415c61178daceb29a556585afd77afc0fcb6c250a1c77e

  • C:\Users\Admin\AppData\Local\Temp\._cache_tmp.exe
    Filesize

    8.7MB

    MD5

    4222302b8f9a882d169a1d3319f52672

    SHA1

    2caa2ffd2efbab7dd35b3fc9c670664c16555f1b

    SHA256

    14cf8986f1357d15096cd964c253f330e2670a042786dc92d03f80ec8e58188b

    SHA512

    73c0976ae4513e2157ef649a780d4b22d7cb833efd57e3348196837d37b002175f22a24805ad06a1e3415c61178daceb29a556585afd77afc0fcb6c250a1c77e

  • C:\Users\Admin\AppData\Local\Temp\aBuCgW2u.xlsm
    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • memory/524-135-0x0000000000000000-mapping.dmp
  • memory/4824-145-0x0000000000400000-0x0000000001FD0000-memory.dmp
    Filesize

    27.8MB

  • memory/4824-149-0x0000000000400000-0x0000000001FD0000-memory.dmp
    Filesize

    27.8MB

  • memory/4824-132-0x0000000000000000-mapping.dmp
  • memory/4872-140-0x00007FF8A9F90000-0x00007FF8A9FA0000-memory.dmp
    Filesize

    64KB

  • memory/4872-142-0x00007FF8A9F90000-0x00007FF8A9FA0000-memory.dmp
    Filesize

    64KB

  • memory/4872-141-0x00007FF8A9F90000-0x00007FF8A9FA0000-memory.dmp
    Filesize

    64KB

  • memory/4872-147-0x00007FF8A76C0000-0x00007FF8A76D0000-memory.dmp
    Filesize

    64KB

  • memory/4872-148-0x00007FF8A76C0000-0x00007FF8A76D0000-memory.dmp
    Filesize

    64KB

  • memory/4872-139-0x00007FF8A9F90000-0x00007FF8A9FA0000-memory.dmp
    Filesize

    64KB

  • memory/4872-138-0x00007FF8A9F90000-0x00007FF8A9FA0000-memory.dmp
    Filesize

    64KB