Analysis

  • max time kernel
    133s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    11-05-2021 08:25

General

  • Target

    faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe

  • Size

    972KB

  • MD5

    f99927aaee8ad779afa33e44c8335b9e

  • SHA1

    8c6a611f61e5b6656660e75b7596b095cf479912

  • SHA256

    faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56

  • SHA512

    0e3158418090362cb36b74aa2cfe5d0e0dc70ea89fa067c1339db0720a4361cc21c26dcb43a3a25dc1d6ab2d118146fa94078eb566c5808dc76d1a260c58bd24

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe
    "C:\Users\Admin\AppData\Local\Temp\faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Users\Admin\AppData\Local\Temp\._cache_faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe"
      2⤵
      • Executes dropped EXE
      PID:196
    • C:\Users\Admin\AppData\Local\Temp\._cache_faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe"
      2⤵
      • Executes dropped EXE
      PID:3240
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:3840

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    af4f848c5d2fd90c5e0d81d7672497b9

    SHA1

    153669eb359603d17b1872422057a2cb4c0934d6

    SHA256

    6c7dee509814ac1779f7bd29cc3f504b7b4e50cdc136324add91e748ce971530

    SHA512

    cb672b273a6594ec75730ea6e1cf3105781cb8fffcde8b2dbd77d79e04ae0a0a6ba971cdbe8dc47a5b552fe0dbb58557346f751808eae9f5d7edd2acbf3c28b4

  • C:\ProgramData\Synaptics\Synaptics.exe
    MD5

    af4f848c5d2fd90c5e0d81d7672497b9

    SHA1

    153669eb359603d17b1872422057a2cb4c0934d6

    SHA256

    6c7dee509814ac1779f7bd29cc3f504b7b4e50cdc136324add91e748ce971530

    SHA512

    cb672b273a6594ec75730ea6e1cf3105781cb8fffcde8b2dbd77d79e04ae0a0a6ba971cdbe8dc47a5b552fe0dbb58557346f751808eae9f5d7edd2acbf3c28b4

  • C:\Users\Admin\AppData\Local\Temp\._cache_faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe
    MD5

    4e751362b15d1fdbfb4bb5be44cbd9d4

    SHA1

    87943541a8187d5ba01673e0e7b7ce710170ce7c

    SHA256

    005a65ea3f68e15324943d6b1437ae4d89661d9affcb1ccb74fcb8097bc6d983

    SHA512

    43410a96ec8ed1f3d799e3f44a492b516132a6881335625c22562ec6aaae34bd15525f6a3755350f7816784574adcb6a049d672cf79d7b586ea5ac6ed93f0347

  • C:\Users\Admin\AppData\Local\Temp\._cache_faf45da59f913c73fb3ca359c304ec54894ecd37d87a87e8c138cfeff10a2d56.exe
    MD5

    4e751362b15d1fdbfb4bb5be44cbd9d4

    SHA1

    87943541a8187d5ba01673e0e7b7ce710170ce7c

    SHA256

    005a65ea3f68e15324943d6b1437ae4d89661d9affcb1ccb74fcb8097bc6d983

    SHA512

    43410a96ec8ed1f3d799e3f44a492b516132a6881335625c22562ec6aaae34bd15525f6a3755350f7816784574adcb6a049d672cf79d7b586ea5ac6ed93f0347

  • memory/2232-114-0x0000000002330000-0x0000000002331000-memory.dmp
    Filesize

    4KB

  • memory/3840-117-0x0000000000000000-mapping.dmp
  • memory/3840-120-0x00000000022B0000-0x00000000022B1000-memory.dmp
    Filesize

    4KB