Analysis
-
max time kernel
60s -
max time network
48s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
22-02-2024 20:30
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://cdn.discordapp.com/attachments/1144240344997830726/1210292260953129040/Fynical.7z?ex=65ea0781&is=65d79281&hm=d76c83c010d508e98d9320ebb3217ef58a64881a56e36b975ddb04c267c2c795&
Resource
win10v2004-20240221-en
General
-
Target
https://cdn.discordapp.com/attachments/1144240344997830726/1210292260953129040/Fynical.7z?ex=65ea0781&is=65d79281&hm=d76c83c010d508e98d9320ebb3217ef58a64881a56e36b975ddb04c267c2c795&
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1840 Fynical.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 39 pastebin.com 40 pastebin.com -
Program crash 1 IoCs
pid pid_target Process procid_target 3648 1840 WerFault.exe 105 -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133531074622660028" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000_Classes\Local Settings chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4852 chrome.exe 4852 chrome.exe 4424 7zFM.exe 4424 7zFM.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4424 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 4852 chrome.exe 4852 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeRestorePrivilege 4424 7zFM.exe Token: 35 4424 7zFM.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeSecurityPrivilege 4424 7zFM.exe Token: SeDebugPrivilege 1840 Fynical.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe Token: SeShutdownPrivilege 4852 chrome.exe Token: SeCreatePagefilePrivilege 4852 chrome.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4424 7zFM.exe 4424 7zFM.exe 4424 7zFM.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe 4852 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4852 wrote to memory of 4592 4852 chrome.exe 36 PID 4852 wrote to memory of 4592 4852 chrome.exe 36 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4740 4852 chrome.exe 90 PID 4852 wrote to memory of 4836 4852 chrome.exe 91 PID 4852 wrote to memory of 4836 4852 chrome.exe 91 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92 PID 4852 wrote to memory of 4628 4852 chrome.exe 92
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://cdn.discordapp.com/attachments/1144240344997830726/1210292260953129040/Fynical.7z?ex=65ea0781&is=65d79281&hm=d76c83c010d508e98d9320ebb3217ef58a64881a56e36b975ddb04c267c2c795&1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa607c9758,0x7ffa607c9768,0x7ffa607c97782⤵PID:4592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1616 --field-trial-handle=1840,i,3564420577247880073,15756223781069824290,131072 /prefetch:22⤵PID:4740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1840,i,3564420577247880073,15756223781069824290,131072 /prefetch:82⤵PID:4836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2184 --field-trial-handle=1840,i,3564420577247880073,15756223781069824290,131072 /prefetch:82⤵PID:4628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3068 --field-trial-handle=1840,i,3564420577247880073,15756223781069824290,131072 /prefetch:12⤵PID:1660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3060 --field-trial-handle=1840,i,3564420577247880073,15756223781069824290,131072 /prefetch:12⤵PID:3836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4928 --field-trial-handle=1840,i,3564420577247880073,15756223781069824290,131072 /prefetch:82⤵PID:4492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5296 --field-trial-handle=1840,i,3564420577247880073,15756223781069824290,131072 /prefetch:82⤵PID:1240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5396 --field-trial-handle=1840,i,3564420577247880073,15756223781069824290,131072 /prefetch:82⤵PID:4100
-
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\Fynical.7z"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4424 -
C:\Users\Admin\AppData\Local\Temp\7zO841F0357\Fynical.exe"C:\Users\Admin\AppData\Local\Temp\7zO841F0357\Fynical.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1840 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1840 -s 17044⤵
- Program crash
PID:3648
-
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1840 -ip 18401⤵PID:3012
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3792
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\ae5d3292-5126-4684-9f8a-d01efe06bac6.tmp
Filesize1KB
MD5856bc7c0b1c87772c677da648a67ad47
SHA12bec76c973310398135991bb75b2b54bdc711ba0
SHA256586ceedbe842672ccde1764c307ff89a5baa556e0bb62bf767ebaf27a13b4bb0
SHA512c6efc032459309a4463fffbc125dcbe1a5245358dd0c5c20ffb07b43a8d4eee78966f9f1265f1baee21d4a1b30916ef17711d620c22b701668ec7e32514b68a5
-
Filesize
6KB
MD574f4918558d1939183c2b7ce24ded1e1
SHA16d4f38b75f6999524c7d371951bad2fa72e10ec1
SHA2563f453379b019e65f7fb5e49afbe8d4ed6b391d523f3adcd520f76bc1a84a1771
SHA5124f41bc2b51472d3d4924f772ef5e3fa78ca06504445534029ca7e3548844cba752155785d4a85e06d4eadd26f1d0a428f7e9805724da6e0da625023ce0795b7d
-
Filesize
6KB
MD55801b06db621b10f4ed3983a88cb9191
SHA1d84262d6cfbfbd59a8df0f65b064e705e1fb7644
SHA2566f9f767bbfe9e483ebd37a3201ce4359ddfb78f11733a352bda8227725fc55ee
SHA5121815e0e0d24d92ed4b2a08b70ba9c4c78ee6c9a54551f7d8ed96a2ff872703416be448ae0ba15598e76506e771fad56172b63869d296a9ef5b188a8da2912fb5
-
Filesize
130KB
MD5ddfff9388ef9d41c9436e7c7e9f638d5
SHA1f8eb92c8f219584004f629e8244ac39777d8c764
SHA25651890dce57843c948323fad238cc0a06271a4c2c8e44e66551be866048b9824b
SHA51264edbc008c7782023b834c408478b65f22b7b8261c3916242b12ff3da3c76bd32735c94576dc01f90923d8a150ba03997ca8e252135478aafd9df1fce7efd17e
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
37KB
MD506f9ef9f7617729dc5f51df3c58835cf
SHA15c93a8951fd90242ad07fa1c44a94e455da6a93f
SHA256b0a6053a264e02f1a36c52b9ca78d9eab9be914c4b5385717a5cb3d758773cd1
SHA512ee481521bba2bf77145a01c1b59f3d9787656b194e370afc5b27a08bc3d1f3c83a6a31970e727379f641f421bcb26a17057edb843015164dc6fd76bb06fbe06f
-
Filesize
89KB
MD5b1a2605a69201242be955d2ba3f21b7f
SHA1d88a58ad80cd9552556f812ef605ad1470955617
SHA2565606df88c5b65201ac658b57dc52bfdd4b99017b845d8722f5a97a38ca3c503d
SHA512152ae395a03cb9370a47073a3ea5556a3c511070280d87ca468da3ab4b39a158d1a67dd089c92c4ddd2eb0bfa67cd068722ef8a6dce06e9d8327fa7093e46a32