Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
15/06/2023, 04:02
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20230220-en
General
-
Target
tmp.exe
-
Size
825KB
-
MD5
c39c3dfd2fa7b3f2ec04ad691e4e1653
-
SHA1
68289a19b9a8aa584091a7fd7584e5c5f2c503c2
-
SHA256
f2b6c63adc675c2a07ba982e1fa07564981663ffe6400814ba2e491edcf21e97
-
SHA512
3bdb72e8e39be03014063d972b48cdb7ea5d821ff4d4adab64592c9d580952c4574d55b37d347a4ea79e3e4693ebed63db31857211dc922ceaf01b8febc13042
-
SSDEEP
12288:BMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9/UJqxj:BnsJ39LyjbJkQFMhmC+6GD9MJqZ
Malware Config
Signatures
-
Gh0st RAT payload 6 IoCs
resource yara_rule behavioral2/memory/5092-330-0x0000000010000000-0x000000001034B000-memory.dmp family_gh0strat behavioral2/memory/5092-331-0x0000000010000000-0x000000001034B000-memory.dmp family_gh0strat behavioral2/memory/3340-400-0x0000000010000000-0x000000001034B000-memory.dmp family_gh0strat behavioral2/memory/3340-401-0x0000000010000000-0x000000001034B000-memory.dmp family_gh0strat behavioral2/memory/3416-415-0x0000000010000000-0x000000001034B000-memory.dmp family_gh0strat behavioral2/memory/3416-417-0x0000000010000000-0x000000001034B000-memory.dmp family_gh0strat -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation tmp.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation ._cache_tmp.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation ._cache_Synaptics.exe -
Executes dropped EXE 8 IoCs
pid Process 5092 ._cache_tmp.exe 1764 Synaptics.exe 2292 ._cache_Synaptics.exe 992 ETA-AntiCheat.exe 3340 ETA-AntiCheat.exe 3540 ETA-AntiCheat.exe 4408 ETA-AntiCheat.exe 3416 ETA-AntiCheat.exe -
resource yara_rule behavioral2/memory/5092-327-0x0000000010000000-0x000000001034B000-memory.dmp upx behavioral2/memory/5092-330-0x0000000010000000-0x000000001034B000-memory.dmp upx behavioral2/memory/5092-331-0x0000000010000000-0x000000001034B000-memory.dmp upx behavioral2/memory/3340-397-0x0000000010000000-0x000000001034B000-memory.dmp upx behavioral2/memory/3340-400-0x0000000010000000-0x000000001034B000-memory.dmp upx behavioral2/memory/3340-401-0x0000000010000000-0x000000001034B000-memory.dmp upx behavioral2/memory/3416-415-0x0000000010000000-0x000000001034B000-memory.dmp upx behavioral2/memory/3416-417-0x0000000010000000-0x000000001034B000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" tmp.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\AppPatch\1.dll ._cache_tmp.exe File opened for modification C:\Program Files\AppPatch\1.dll ._cache_tmp.exe File created C:\Program Files\AppPatch\1.dll ._cache_Synaptics.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\ETA-AntiCheat.exe ._cache_tmp.exe File opened for modification C:\Windows\ETA-AntiCheat.exe ._cache_tmp.exe File opened for modification C:\Windows\ETA-AntiCheat.exe ._cache_Synaptics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3720 3340 WerFault.exe 89 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ETA-AntiCheat.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ETA-AntiCheat.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum ETA-AntiCheat.exe Key created \REGISTRY\USER\.DEFAULT\Software ETA-AntiCheat.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft ETA-AntiCheat.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie ETA-AntiCheat.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum\Version = "7" ETA-AntiCheat.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ ._cache_Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ tmp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ ._cache_tmp.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 5092 ._cache_tmp.exe Token: SeDebugPrivilege 2292 ._cache_Synaptics.exe Token: SeDebugPrivilege 992 ETA-AntiCheat.exe Token: SeDebugPrivilege 3340 ETA-AntiCheat.exe Token: SeDebugPrivilege 3340 ETA-AntiCheat.exe Token: SeDebugPrivilege 3340 ETA-AntiCheat.exe Token: SeDebugPrivilege 3540 ETA-AntiCheat.exe Token: SeDebugPrivilege 4408 ETA-AntiCheat.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2028 wrote to memory of 5092 2028 tmp.exe 85 PID 2028 wrote to memory of 5092 2028 tmp.exe 85 PID 2028 wrote to memory of 5092 2028 tmp.exe 85 PID 2028 wrote to memory of 1764 2028 tmp.exe 86 PID 2028 wrote to memory of 1764 2028 tmp.exe 86 PID 2028 wrote to memory of 1764 2028 tmp.exe 86 PID 1764 wrote to memory of 2292 1764 Synaptics.exe 87 PID 1764 wrote to memory of 2292 1764 Synaptics.exe 87 PID 1764 wrote to memory of 2292 1764 Synaptics.exe 87 PID 5092 wrote to memory of 992 5092 ._cache_tmp.exe 88 PID 5092 wrote to memory of 992 5092 ._cache_tmp.exe 88 PID 5092 wrote to memory of 992 5092 ._cache_tmp.exe 88 PID 2292 wrote to memory of 3540 2292 ._cache_Synaptics.exe 92 PID 2292 wrote to memory of 3540 2292 ._cache_Synaptics.exe 92 PID 2292 wrote to memory of 3540 2292 ._cache_Synaptics.exe 92 PID 3340 wrote to memory of 4408 3340 ETA-AntiCheat.exe 94 PID 3340 wrote to memory of 4408 3340 ETA-AntiCheat.exe 94 PID 3340 wrote to memory of 4408 3340 ETA-AntiCheat.exe 94 PID 3340 wrote to memory of 3416 3340 ETA-AntiCheat.exe 93 PID 3340 wrote to memory of 3416 3340 ETA-AntiCheat.exe 93 PID 3340 wrote to memory of 3416 3340 ETA-AntiCheat.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\._cache_tmp.exe"C:\Users\Admin\AppData\Local\Temp\._cache_tmp.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\ETA-AntiCheat.exe"C:\Windows\ETA-AntiCheat.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:992
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\ETA-AntiCheat.exe"C:\Windows\ETA-AntiCheat.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3540
-
-
-
-
C:\Windows\ETA-AntiCheat.exeC:\Windows\ETA-AntiCheat.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\ETA-AntiCheat.exeC:\Windows\ETA-AntiCheat.exe2⤵
- Executes dropped EXE
- Checks processor information in registry
- Modifies data under HKEY_USERS
PID:3416
-
-
C:\Windows\ETA-AntiCheat.exeC:\Windows\ETA-AntiCheat.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3340 -s 5682⤵
- Program crash
PID:3720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 3340 -ip 33401⤵PID:1516
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
239KB
MD58c19d83ff359a1b77cb06939c2e5f0cb
SHA1a01a199e6f6f3e84cef5c7e6251a2b1291217885
SHA2567baee22c9834bef64f0c1b7f5988d9717855942d87c82f019606d07589bc51a9
SHA512b241c7b0f6372483faf4630e82d7f609e8450bac17cedaeb8fc7db8157ec5363e153f5cab5188eee6d8b27b366656877d4421122c8e26a0a739b6c5308bde381
-
Filesize
825KB
MD5c39c3dfd2fa7b3f2ec04ad691e4e1653
SHA168289a19b9a8aa584091a7fd7584e5c5f2c503c2
SHA256f2b6c63adc675c2a07ba982e1fa07564981663ffe6400814ba2e491edcf21e97
SHA5123bdb72e8e39be03014063d972b48cdb7ea5d821ff4d4adab64592c9d580952c4574d55b37d347a4ea79e3e4693ebed63db31857211dc922ceaf01b8febc13042
-
Filesize
825KB
MD5c39c3dfd2fa7b3f2ec04ad691e4e1653
SHA168289a19b9a8aa584091a7fd7584e5c5f2c503c2
SHA256f2b6c63adc675c2a07ba982e1fa07564981663ffe6400814ba2e491edcf21e97
SHA5123bdb72e8e39be03014063d972b48cdb7ea5d821ff4d4adab64592c9d580952c4574d55b37d347a4ea79e3e4693ebed63db31857211dc922ceaf01b8febc13042
-
Filesize
825KB
MD5c39c3dfd2fa7b3f2ec04ad691e4e1653
SHA168289a19b9a8aa584091a7fd7584e5c5f2c503c2
SHA256f2b6c63adc675c2a07ba982e1fa07564981663ffe6400814ba2e491edcf21e97
SHA5123bdb72e8e39be03014063d972b48cdb7ea5d821ff4d4adab64592c9d580952c4574d55b37d347a4ea79e3e4693ebed63db31857211dc922ceaf01b8febc13042
-
Filesize
72KB
MD5acf57b0c0b7ec27e1953917259ce0e59
SHA16a342a9d4f86e8312602997c7fb9784f9c6f9de3
SHA256ad5800b93ddc83cecc75e88358bcfc0602841814e205fd798733569c6756da39
SHA5127b265b1c40d615b706b931ea86fdf28de32cc5312b362b837e56cf3f70a06810425865e2b2dff0df85fde493042e5cac910fd5118e2c8461e49d16d1a451f2da
-
Filesize
72KB
MD5acf57b0c0b7ec27e1953917259ce0e59
SHA16a342a9d4f86e8312602997c7fb9784f9c6f9de3
SHA256ad5800b93ddc83cecc75e88358bcfc0602841814e205fd798733569c6756da39
SHA5127b265b1c40d615b706b931ea86fdf28de32cc5312b362b837e56cf3f70a06810425865e2b2dff0df85fde493042e5cac910fd5118e2c8461e49d16d1a451f2da
-
Filesize
72KB
MD5acf57b0c0b7ec27e1953917259ce0e59
SHA16a342a9d4f86e8312602997c7fb9784f9c6f9de3
SHA256ad5800b93ddc83cecc75e88358bcfc0602841814e205fd798733569c6756da39
SHA5127b265b1c40d615b706b931ea86fdf28de32cc5312b362b837e56cf3f70a06810425865e2b2dff0df85fde493042e5cac910fd5118e2c8461e49d16d1a451f2da
-
Filesize
72KB
MD5acf57b0c0b7ec27e1953917259ce0e59
SHA16a342a9d4f86e8312602997c7fb9784f9c6f9de3
SHA256ad5800b93ddc83cecc75e88358bcfc0602841814e205fd798733569c6756da39
SHA5127b265b1c40d615b706b931ea86fdf28de32cc5312b362b837e56cf3f70a06810425865e2b2dff0df85fde493042e5cac910fd5118e2c8461e49d16d1a451f2da
-
Filesize
72KB
MD5acf57b0c0b7ec27e1953917259ce0e59
SHA16a342a9d4f86e8312602997c7fb9784f9c6f9de3
SHA256ad5800b93ddc83cecc75e88358bcfc0602841814e205fd798733569c6756da39
SHA5127b265b1c40d615b706b931ea86fdf28de32cc5312b362b837e56cf3f70a06810425865e2b2dff0df85fde493042e5cac910fd5118e2c8461e49d16d1a451f2da
-
Filesize
72KB
MD5acf57b0c0b7ec27e1953917259ce0e59
SHA16a342a9d4f86e8312602997c7fb9784f9c6f9de3
SHA256ad5800b93ddc83cecc75e88358bcfc0602841814e205fd798733569c6756da39
SHA5127b265b1c40d615b706b931ea86fdf28de32cc5312b362b837e56cf3f70a06810425865e2b2dff0df85fde493042e5cac910fd5118e2c8461e49d16d1a451f2da
-
Filesize
72KB
MD5acf57b0c0b7ec27e1953917259ce0e59
SHA16a342a9d4f86e8312602997c7fb9784f9c6f9de3
SHA256ad5800b93ddc83cecc75e88358bcfc0602841814e205fd798733569c6756da39
SHA5127b265b1c40d615b706b931ea86fdf28de32cc5312b362b837e56cf3f70a06810425865e2b2dff0df85fde493042e5cac910fd5118e2c8461e49d16d1a451f2da
-
Filesize
72KB
MD5acf57b0c0b7ec27e1953917259ce0e59
SHA16a342a9d4f86e8312602997c7fb9784f9c6f9de3
SHA256ad5800b93ddc83cecc75e88358bcfc0602841814e205fd798733569c6756da39
SHA5127b265b1c40d615b706b931ea86fdf28de32cc5312b362b837e56cf3f70a06810425865e2b2dff0df85fde493042e5cac910fd5118e2c8461e49d16d1a451f2da
-
Filesize
72KB
MD5acf57b0c0b7ec27e1953917259ce0e59
SHA16a342a9d4f86e8312602997c7fb9784f9c6f9de3
SHA256ad5800b93ddc83cecc75e88358bcfc0602841814e205fd798733569c6756da39
SHA5127b265b1c40d615b706b931ea86fdf28de32cc5312b362b837e56cf3f70a06810425865e2b2dff0df85fde493042e5cac910fd5118e2c8461e49d16d1a451f2da
-
Filesize
72KB
MD5acf57b0c0b7ec27e1953917259ce0e59
SHA16a342a9d4f86e8312602997c7fb9784f9c6f9de3
SHA256ad5800b93ddc83cecc75e88358bcfc0602841814e205fd798733569c6756da39
SHA5127b265b1c40d615b706b931ea86fdf28de32cc5312b362b837e56cf3f70a06810425865e2b2dff0df85fde493042e5cac910fd5118e2c8461e49d16d1a451f2da
-
Filesize
72KB
MD5acf57b0c0b7ec27e1953917259ce0e59
SHA16a342a9d4f86e8312602997c7fb9784f9c6f9de3
SHA256ad5800b93ddc83cecc75e88358bcfc0602841814e205fd798733569c6756da39
SHA5127b265b1c40d615b706b931ea86fdf28de32cc5312b362b837e56cf3f70a06810425865e2b2dff0df85fde493042e5cac910fd5118e2c8461e49d16d1a451f2da
-
Filesize
72KB
MD5acf57b0c0b7ec27e1953917259ce0e59
SHA16a342a9d4f86e8312602997c7fb9784f9c6f9de3
SHA256ad5800b93ddc83cecc75e88358bcfc0602841814e205fd798733569c6756da39
SHA5127b265b1c40d615b706b931ea86fdf28de32cc5312b362b837e56cf3f70a06810425865e2b2dff0df85fde493042e5cac910fd5118e2c8461e49d16d1a451f2da