Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    08-05-2021 22:53

General

  • Target

    96fac88bb0db406c095198adf3e941a54eb793c9e58c977fb6377f7663c6e085.exe

  • Size

    890KB

  • MD5

    51025f3d42b690286b2e29da8f93321b

  • SHA1

    6799648b3980ef4bc8d9be2782dc3e25ac1140aa

  • SHA256

    96fac88bb0db406c095198adf3e941a54eb793c9e58c977fb6377f7663c6e085

  • SHA512

    71a431509863a3c213d84ffc655ce60cb4d5992da57a7683922c35406c09f81b394ac3b8860ca299acd75a3aeabcb4f42aa70d55ff3b9e814ae3edd069a01eae

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96fac88bb0db406c095198adf3e941a54eb793c9e58c977fb6377f7663c6e085.exe
    "C:\Users\Admin\AppData\Local\Temp\96fac88bb0db406c095198adf3e941a54eb793c9e58c977fb6377f7663c6e085.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Users\Admin\AppData\Local\Temp\._cache_96fac88bb0db406c095198adf3e941a54eb793c9e58c977fb6377f7663c6e085.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_96fac88bb0db406c095198adf3e941a54eb793c9e58c977fb6377f7663c6e085.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:2384
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:3128

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    cf164330da0dde9201f74ebe2b580d3f

    SHA1

    2299e06512e6a849cc1765964e7c0cc26f6b188c

    SHA256

    3235b73709f9eae9b2ea5044a0e11f64a4612a02efb9e618eaf390c2a3edecbc

    SHA512

    ddd150ba9eb719fac7db15845b35686cff38b2f095fc20d0d48e74f67910ecaf5f36d6a89330efcf59b8e2e42c0c6abdf9b61baf7a52c3892e407baf189a7757

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    cf164330da0dde9201f74ebe2b580d3f

    SHA1

    2299e06512e6a849cc1765964e7c0cc26f6b188c

    SHA256

    3235b73709f9eae9b2ea5044a0e11f64a4612a02efb9e618eaf390c2a3edecbc

    SHA512

    ddd150ba9eb719fac7db15845b35686cff38b2f095fc20d0d48e74f67910ecaf5f36d6a89330efcf59b8e2e42c0c6abdf9b61baf7a52c3892e407baf189a7757

  • C:\Users\Admin\AppData\Local\Temp\._cache_96fac88bb0db406c095198adf3e941a54eb793c9e58c977fb6377f7663c6e085.exe
    MD5

    e91404b6e53345367cd2d5edc40203b8

    SHA1

    1dde45c00a6135138c0fce705067cc3edfea608e

    SHA256

    88aa19114d0814d8b375af8143a45ab64715abf9a55b1892443a234e836f4c1c

    SHA512

    db7c76570f5762c197dc3c91f6f795a16f76905151ecfd9e14001ea2db9cd6cf7f399751f6c255ef901f89666949fef506e006d15997617638fa4c4459ce3db4

  • C:\Users\Admin\AppData\Local\Temp\._cache_96fac88bb0db406c095198adf3e941a54eb793c9e58c977fb6377f7663c6e085.exe
    MD5

    e91404b6e53345367cd2d5edc40203b8

    SHA1

    1dde45c00a6135138c0fce705067cc3edfea608e

    SHA256

    88aa19114d0814d8b375af8143a45ab64715abf9a55b1892443a234e836f4c1c

    SHA512

    db7c76570f5762c197dc3c91f6f795a16f76905151ecfd9e14001ea2db9cd6cf7f399751f6c255ef901f89666949fef506e006d15997617638fa4c4459ce3db4

  • \Users\Admin\AppData\Local\Temp\1fcdf82f-2378-45b9-8de9-b908d205f0cd\AgileDotNetRT.dll
    MD5

    14ff402962ad21b78ae0b4c43cd1f194

    SHA1

    f8a510eb26666e875a5bdd1cadad40602763ad72

    SHA256

    fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

    SHA512

    daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

  • memory/2384-115-0x0000000000000000-mapping.dmp
  • memory/2384-121-0x0000000000610000-0x0000000000611000-memory.dmp
    Filesize

    4KB

  • memory/2384-125-0x0000000073890000-0x0000000073910000-memory.dmp
    Filesize

    512KB

  • memory/2384-126-0x0000000005590000-0x0000000005591000-memory.dmp
    Filesize

    4KB

  • memory/2384-127-0x0000000005110000-0x0000000005111000-memory.dmp
    Filesize

    4KB

  • memory/2384-128-0x0000000005D20000-0x0000000005D21000-memory.dmp
    Filesize

    4KB

  • memory/2384-129-0x0000000002790000-0x0000000002791000-memory.dmp
    Filesize

    4KB

  • memory/3128-118-0x0000000000000000-mapping.dmp
  • memory/3128-123-0x00000000004D0000-0x000000000061A000-memory.dmp
    Filesize

    1.3MB

  • memory/3256-114-0x0000000000610000-0x000000000075A000-memory.dmp
    Filesize

    1.3MB