Resubmissions

29-11-2024 09:10

241129-k5gmysslgp 10

30-12-2023 14:28

231230-rs5mkshbek 7

Analysis

  • max time kernel
    93s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 14:28

General

  • Target

    1b6cece5f8a8a9e1d4478116bd7dd5aa.exe

  • Size

    4.0MB

  • MD5

    1b6cece5f8a8a9e1d4478116bd7dd5aa

  • SHA1

    e7e834d4097010f9c67d56fd6b9299a6bf198174

  • SHA256

    dbc19471ecdeb4ba023f2d145858e2bfe18a17af68065a035738637304af681a

  • SHA512

    4377d5b2e15d39158cc9ab555ce826c1943dfe9b35e569d3b566d6dc83f7b87f743ee248d691817dfe020e265ab829b6e85cca1aba798b460d78af90bdf378de

  • SSDEEP

    98304:2nsmtk2aqk02VdBXD0NYTzjv9UzvassGeR6B6q24Ro7:oLNk02Vd6YrOLbTeR6BLm7

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b6cece5f8a8a9e1d4478116bd7dd5aa.exe
    "C:\Users\Admin\AppData\Local\Temp\1b6cece5f8a8a9e1d4478116bd7dd5aa.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Users\Admin\AppData\Local\Temp\._cache_1b6cece5f8a8a9e1d4478116bd7dd5aa.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_1b6cece5f8a8a9e1d4478116bd7dd5aa.exe"
      2⤵
      • Executes dropped EXE
      PID:3596
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1364
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        2⤵
        • Executes dropped EXE
        PID:2532
        • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
          3⤵
            PID:3784
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x324 0x2f8
        1⤵
          PID:2952

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Synaptics\Synaptics.exe

          Filesize

          4.0MB

          MD5

          1b6cece5f8a8a9e1d4478116bd7dd5aa

          SHA1

          e7e834d4097010f9c67d56fd6b9299a6bf198174

          SHA256

          dbc19471ecdeb4ba023f2d145858e2bfe18a17af68065a035738637304af681a

          SHA512

          4377d5b2e15d39158cc9ab555ce826c1943dfe9b35e569d3b566d6dc83f7b87f743ee248d691817dfe020e265ab829b6e85cca1aba798b460d78af90bdf378de

        • C:\Users\Admin\AppData\Local\Temp\._cache_1b6cece5f8a8a9e1d4478116bd7dd5aa.exe

          Filesize

          3.3MB

          MD5

          6dd2033d8b555023c7bf1e0e67e89899

          SHA1

          f435ff19418964a7e279ee9c7992e0ae98f12085

          SHA256

          095d6b8102f8268117adb281f10efced652a0b42236419271ce375dd3b4f8c25

          SHA512

          ee5a677ffeed4477987fe0916456b071cd8e31684f8256dc05bdad4c7e2e7f4801d5be34f9ac13115ab1d7164f91efe9bf62573f5f0d2d800e19ec4ef008d3bf

        • memory/1364-188-0x0000000000400000-0x000000000080F000-memory.dmp

          Filesize

          4.1MB

        • memory/1364-1-0x0000000000400000-0x000000000080F000-memory.dmp

          Filesize

          4.1MB

        • memory/1364-2-0x00000000025A0000-0x00000000025A1000-memory.dmp

          Filesize

          4KB

        • memory/1364-5-0x0000000000400000-0x000000000080F000-memory.dmp

          Filesize

          4.1MB

        • memory/1364-55-0x00000000025A0000-0x00000000025A1000-memory.dmp

          Filesize

          4KB

        • memory/1364-0-0x0000000000400000-0x000000000080F000-memory.dmp

          Filesize

          4.1MB

        • memory/1364-77-0x0000000000400000-0x000000000080F000-memory.dmp

          Filesize

          4.1MB

        • memory/2532-201-0x0000000000400000-0x000000000080F000-memory.dmp

          Filesize

          4.1MB

        • memory/2532-137-0x0000000000980000-0x0000000000981000-memory.dmp

          Filesize

          4KB

        • memory/2532-222-0x0000000000980000-0x0000000000981000-memory.dmp

          Filesize

          4KB

        • memory/2532-230-0x0000000000400000-0x000000000080F000-memory.dmp

          Filesize

          4.1MB

        • memory/2532-204-0x0000000000400000-0x000000000080F000-memory.dmp

          Filesize

          4.1MB

        • memory/3596-229-0x0000000000400000-0x0000000001E0C000-memory.dmp

          Filesize

          26.0MB

        • memory/3596-67-0x0000000000400000-0x0000000001E0C000-memory.dmp

          Filesize

          26.0MB

        • memory/3596-203-0x0000000000400000-0x0000000001E0C000-memory.dmp

          Filesize

          26.0MB

        • memory/3596-200-0x0000000000400000-0x0000000001E0C000-memory.dmp

          Filesize

          26.0MB

        • memory/3596-225-0x000000000CFB0000-0x000000000CFB1000-memory.dmp

          Filesize

          4KB

        • memory/3596-206-0x000000000CFB0000-0x000000000CFB1000-memory.dmp

          Filesize

          4KB

        • memory/3596-226-0x0000000000400000-0x0000000001E0C000-memory.dmp

          Filesize

          26.0MB

        • memory/3596-217-0x0000000000400000-0x0000000001E0C000-memory.dmp

          Filesize

          26.0MB

        • memory/3596-219-0x0000000000400000-0x0000000001E0C000-memory.dmp

          Filesize

          26.0MB

        • memory/3596-220-0x0000000002EE0000-0x0000000002EE1000-memory.dmp

          Filesize

          4KB

        • memory/3596-79-0x0000000002EE0000-0x0000000002EE1000-memory.dmp

          Filesize

          4KB

        • memory/3596-223-0x0000000000400000-0x0000000001E0C000-memory.dmp

          Filesize

          26.0MB

        • memory/3784-202-0x0000000000400000-0x0000000001E0C000-memory.dmp

          Filesize

          26.0MB

        • memory/3784-207-0x0000000000400000-0x0000000001E0C000-memory.dmp

          Filesize

          26.0MB

        • memory/3784-205-0x0000000000400000-0x0000000001E0C000-memory.dmp

          Filesize

          26.0MB

        • memory/3784-199-0x00000000040D0000-0x00000000040D1000-memory.dmp

          Filesize

          4KB