Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    11-05-2021 16:06

General

  • Target

    9a91bf3b61e3d56dc937350267be50e1d325204b2ebee287dfbfa92f71db1a39.exe

  • Size

    3.9MB

  • MD5

    e1709314a69ea7f52ccdf4a88ac8e8bd

  • SHA1

    56730e2f89bec0ab17fc37c4aa2b53ac49049728

  • SHA256

    9a91bf3b61e3d56dc937350267be50e1d325204b2ebee287dfbfa92f71db1a39

  • SHA512

    8e499137d5c71769bfd04ef5c4affc8c4b5f41298e0f188274d968ab00073483b7cc409644f819a49b7630aab9945be9fe06a23da26a85f1f931a531c72b6368

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a91bf3b61e3d56dc937350267be50e1d325204b2ebee287dfbfa92f71db1a39.exe
    "C:\Users\Admin\AppData\Local\Temp\9a91bf3b61e3d56dc937350267be50e1d325204b2ebee287dfbfa92f71db1a39.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Users\Admin\AppData\Local\Temp\._cache_9a91bf3b61e3d56dc937350267be50e1d325204b2ebee287dfbfa92f71db1a39.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_9a91bf3b61e3d56dc937350267be50e1d325204b2ebee287dfbfa92f71db1a39.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1792
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2676
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3548

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    2bae0e67ed715358e25efdbc69c56507

    SHA1

    f5426b9fca39a1d7904ca59d3d83dce1c54d9eb1

    SHA256

    a2edeb8e3e1cd7e9847cf189f521a8d22422f91fe0add3d2c3e6f5d4f206adc6

    SHA512

    0632a0164be78d6c97a572eb4aaa9b46df41e1f42e10bf6fb8b9705877dede98d11fa34a9e5855ecb2024e59c6ccde74c97c06b07d2c88fafc469d61d555ccdf

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    2bae0e67ed715358e25efdbc69c56507

    SHA1

    f5426b9fca39a1d7904ca59d3d83dce1c54d9eb1

    SHA256

    a2edeb8e3e1cd7e9847cf189f521a8d22422f91fe0add3d2c3e6f5d4f206adc6

    SHA512

    0632a0164be78d6c97a572eb4aaa9b46df41e1f42e10bf6fb8b9705877dede98d11fa34a9e5855ecb2024e59c6ccde74c97c06b07d2c88fafc469d61d555ccdf

  • C:\Users\Admin\AppData\Local\Temp\._cache_9a91bf3b61e3d56dc937350267be50e1d325204b2ebee287dfbfa92f71db1a39.exe
    MD5

    1b67d03d66fbd0be5278b726cc7c3fc4

    SHA1

    7d2771174786f2c950c1b278bd6f5e809b3401da

    SHA256

    1ea69ef631748d6e17fed5c3d101e4e45a7a0e6abeb5bb99ddd8e4ceeab31c9a

    SHA512

    1d0348beffbcf6f6f8e96bfe4cdb069a54c255ff185e805b94fc50bff2be8a9c4ebea112dae1bd991f74ef2d503a0987461daabed81ee6c5e2129e21475a83c3

  • C:\Users\Admin\AppData\Local\Temp\._cache_9a91bf3b61e3d56dc937350267be50e1d325204b2ebee287dfbfa92f71db1a39.exe
    MD5

    1b67d03d66fbd0be5278b726cc7c3fc4

    SHA1

    7d2771174786f2c950c1b278bd6f5e809b3401da

    SHA256

    1ea69ef631748d6e17fed5c3d101e4e45a7a0e6abeb5bb99ddd8e4ceeab31c9a

    SHA512

    1d0348beffbcf6f6f8e96bfe4cdb069a54c255ff185e805b94fc50bff2be8a9c4ebea112dae1bd991f74ef2d503a0987461daabed81ee6c5e2129e21475a83c3

  • C:\Users\Admin\AppData\Local\Temp\DBiy6R9V.xlsm
    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • memory/1696-114-0x0000000000910000-0x0000000000A5A000-memory.dmp
    Filesize

    1.3MB

  • memory/1792-125-0x00000000010D0000-0x0000000001790000-memory.dmp
    Filesize

    6.8MB

  • memory/1792-123-0x00000000007A0000-0x00000000007A1000-memory.dmp
    Filesize

    4KB

  • memory/1792-124-0x00000000007B0000-0x00000000007B1000-memory.dmp
    Filesize

    4KB

  • memory/1792-126-0x0000000000660000-0x00000000007AA000-memory.dmp
    Filesize

    1.3MB

  • memory/1792-115-0x0000000000000000-mapping.dmp
  • memory/2676-122-0x0000000000540000-0x000000000068A000-memory.dmp
    Filesize

    1.3MB

  • memory/2676-118-0x0000000000000000-mapping.dmp
  • memory/3548-127-0x00007FF8C8B00000-0x00007FF8C8B10000-memory.dmp
    Filesize

    64KB

  • memory/3548-128-0x00007FF8C8B00000-0x00007FF8C8B10000-memory.dmp
    Filesize

    64KB

  • memory/3548-129-0x00007FF8C8B00000-0x00007FF8C8B10000-memory.dmp
    Filesize

    64KB

  • memory/3548-130-0x00007FF8C8B00000-0x00007FF8C8B10000-memory.dmp
    Filesize

    64KB

  • memory/3548-133-0x00007FF8E90C0000-0x00007FF8EA1AE000-memory.dmp
    Filesize

    16.9MB

  • memory/3548-134-0x00007FF8C8B00000-0x00007FF8C8B10000-memory.dmp
    Filesize

    64KB

  • memory/3548-135-0x000001D792F00000-0x000001D794DF5000-memory.dmp
    Filesize

    31.0MB

  • memory/3548-121-0x00007FF7AD010000-0x00007FF7B05C6000-memory.dmp
    Filesize

    53.7MB