Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:13

General

  • Target

    e8c60b69482b17b4039522743682c780a41a3bdef900eeffe136b50f3215d23b.exe

  • Size

    1.5MB

  • MD5

    890f3672290db221fefe12453c286a85

  • SHA1

    77b4e8d4fb025a380f0dbbb0eb84fc667baa9329

  • SHA256

    e8c60b69482b17b4039522743682c780a41a3bdef900eeffe136b50f3215d23b

  • SHA512

    791ae0f63d532d2b573088ec502234b278be43f9fdc6c449eb0fe525f7f198717733197c93a7cf5b8ed5dec4a2a0ea7ed56b215ed390934873075ea30d3138f5

  • SSDEEP

    24576:WnsJ39LyjbJkQFMhmC+6GD9JNF+hFZfTuK3OrOj2XbZj:WnsHyjtk2MYC5GDHNFSfTjQ9Xh

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8c60b69482b17b4039522743682c780a41a3bdef900eeffe136b50f3215d23b.exe
    "C:\Users\Admin\AppData\Local\Temp\e8c60b69482b17b4039522743682c780a41a3bdef900eeffe136b50f3215d23b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Users\Admin\AppData\Local\Temp\._cache_e8c60b69482b17b4039522743682c780a41a3bdef900eeffe136b50f3215d23b.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_e8c60b69482b17b4039522743682c780a41a3bdef900eeffe136b50f3215d23b.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3404
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      PID:1136
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1732

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    Filesize

    744KB

    MD5

    607664139b3d12481f8e06a4a51436ad

    SHA1

    d09f793c56328c937af190aaed153f777173d9a0

    SHA256

    d2393235e1590b5e5c25e9e22516e942a63d59be2ded74831adae516b448d959

    SHA512

    ef81f17c5a280ccc703a8172e499da97492aeab8777adca0d70045791f3270e5687ed87b1866154811507b799959cd5fb1744404c6d8b581d439770126d5865f

  • C:\ProgramData\Synaptics\Synaptics.exe
    Filesize

    744KB

    MD5

    607664139b3d12481f8e06a4a51436ad

    SHA1

    d09f793c56328c937af190aaed153f777173d9a0

    SHA256

    d2393235e1590b5e5c25e9e22516e942a63d59be2ded74831adae516b448d959

    SHA512

    ef81f17c5a280ccc703a8172e499da97492aeab8777adca0d70045791f3270e5687ed87b1866154811507b799959cd5fb1744404c6d8b581d439770126d5865f

  • C:\Users\Admin\AppData\Local\Temp\._cache_e8c60b69482b17b4039522743682c780a41a3bdef900eeffe136b50f3215d23b.exe
    Filesize

    820KB

    MD5

    d9baee7afd3b73e19fd7cc51636eef43

    SHA1

    9a27c38cdf307b801f23890fda1faaa6cc574f9d

    SHA256

    d96d0f354b9b926131093457681b12b10335cf1ecdfb8466edfd205c12331e10

    SHA512

    f6867494dcf94a8a9a01c728671e8bf89f541970de83d2d14d1892581fb78faa6a69a2677d1225c5119f099f0150d1b159285041164cefdd947dc3c525057b22

  • C:\Users\Admin\AppData\Local\Temp\._cache_e8c60b69482b17b4039522743682c780a41a3bdef900eeffe136b50f3215d23b.exe
    Filesize

    820KB

    MD5

    d9baee7afd3b73e19fd7cc51636eef43

    SHA1

    9a27c38cdf307b801f23890fda1faaa6cc574f9d

    SHA256

    d96d0f354b9b926131093457681b12b10335cf1ecdfb8466edfd205c12331e10

    SHA512

    f6867494dcf94a8a9a01c728671e8bf89f541970de83d2d14d1892581fb78faa6a69a2677d1225c5119f099f0150d1b159285041164cefdd947dc3c525057b22

  • C:\Users\Admin\AppData\Local\Temp\yj7W9eN2.xlsm
    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • memory/1136-142-0x0000000000000000-mapping.dmp
  • memory/1732-184-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/1732-183-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/1732-185-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/1732-182-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/1732-186-0x00007FF7CA1E0000-0x00007FF7CA1F0000-memory.dmp
    Filesize

    64KB

  • memory/1732-187-0x00007FF7CA1E0000-0x00007FF7CA1F0000-memory.dmp
    Filesize

    64KB

  • memory/1732-181-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/3404-160-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-176-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-154-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-156-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-158-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-150-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-162-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-164-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-166-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-168-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-170-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-172-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-174-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-152-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-178-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-180-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-148-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-144-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-141-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-139-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-136-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-137-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-135-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-188-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3404-132-0x0000000000000000-mapping.dmp