Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-06-2024 04:29
Static task
static1
Behavioral task
behavioral1
Sample
f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe
Resource
win10v2004-20240508-en
General
-
Target
f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe
-
Size
4.6MB
-
MD5
006906e22d359fd41a49524107e75e86
-
SHA1
38b53730d765adcda518b481f1ab5d3024957af8
-
SHA256
f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3
-
SHA512
63fef8cf255985dfa94c7eaa9892c8268f2bd10ca752f3f9fae6629dc24ff840dcef7c9c2ff5d3f80db0fda17f93708cbcf840fdcf636f40012ca2ea31b5fe4f
-
SSDEEP
98304:cnsmtk2aguMhd86B7UgpBClmo+V/kjIynMqaSGd2bZ1SzZ:yLdu/6p3Clmou/S7ngtRZ
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
pid Process 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 4916 Synaptics.exe 2768 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 224 set thread context of 3420 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 86 PID 2768 set thread context of 1980 2768 ._cache_Synaptics.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 2768 ._cache_Synaptics.exe 2768 ._cache_Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe Token: SeDebugPrivilege 2768 ._cache_Synaptics.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 3016 wrote to memory of 224 3016 f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 80 PID 3016 wrote to memory of 224 3016 f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 80 PID 3016 wrote to memory of 224 3016 f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 80 PID 3016 wrote to memory of 4916 3016 f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 81 PID 3016 wrote to memory of 4916 3016 f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 81 PID 3016 wrote to memory of 4916 3016 f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 81 PID 4916 wrote to memory of 2768 4916 Synaptics.exe 82 PID 4916 wrote to memory of 2768 4916 Synaptics.exe 82 PID 4916 wrote to memory of 2768 4916 Synaptics.exe 82 PID 224 wrote to memory of 1988 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 83 PID 224 wrote to memory of 1988 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 83 PID 224 wrote to memory of 1988 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 83 PID 224 wrote to memory of 2328 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 84 PID 224 wrote to memory of 2328 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 84 PID 224 wrote to memory of 2328 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 84 PID 224 wrote to memory of 4040 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 85 PID 224 wrote to memory of 4040 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 85 PID 224 wrote to memory of 4040 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 85 PID 224 wrote to memory of 3420 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 86 PID 224 wrote to memory of 3420 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 86 PID 224 wrote to memory of 3420 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 86 PID 224 wrote to memory of 3420 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 86 PID 224 wrote to memory of 3420 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 86 PID 224 wrote to memory of 3420 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 86 PID 224 wrote to memory of 3420 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 86 PID 224 wrote to memory of 3420 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 86 PID 224 wrote to memory of 3420 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 86 PID 224 wrote to memory of 3420 224 ._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe 86 PID 2768 wrote to memory of 2476 2768 ._cache_Synaptics.exe 87 PID 2768 wrote to memory of 2476 2768 ._cache_Synaptics.exe 87 PID 2768 wrote to memory of 2476 2768 ._cache_Synaptics.exe 87 PID 2768 wrote to memory of 1980 2768 ._cache_Synaptics.exe 88 PID 2768 wrote to memory of 1980 2768 ._cache_Synaptics.exe 88 PID 2768 wrote to memory of 1980 2768 ._cache_Synaptics.exe 88 PID 2768 wrote to memory of 1980 2768 ._cache_Synaptics.exe 88 PID 2768 wrote to memory of 1980 2768 ._cache_Synaptics.exe 88 PID 2768 wrote to memory of 1980 2768 ._cache_Synaptics.exe 88 PID 2768 wrote to memory of 1980 2768 ._cache_Synaptics.exe 88 PID 2768 wrote to memory of 1980 2768 ._cache_Synaptics.exe 88 PID 2768 wrote to memory of 1980 2768 ._cache_Synaptics.exe 88 PID 2768 wrote to memory of 1980 2768 ._cache_Synaptics.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe"C:\Users\Admin\AppData\Local\Temp\f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe"C:\Users\Admin\AppData\Local\Temp\._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:1988
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:2328
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:4040
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:3420
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵PID:2476
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵PID:1980
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.6MB
MD5006906e22d359fd41a49524107e75e86
SHA138b53730d765adcda518b481f1ab5d3024957af8
SHA256f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3
SHA51263fef8cf255985dfa94c7eaa9892c8268f2bd10ca752f3f9fae6629dc24ff840dcef7c9c2ff5d3f80db0fda17f93708cbcf840fdcf636f40012ca2ea31b5fe4f
-
C:\Users\Admin\AppData\Local\Temp\._cache_f7829d5d888d6823ca534692343ae213224366b8631c1da5c5584c4e8a9cb2f3.exe
Filesize3.9MB
MD56604a47d10c94c942dec1fca54d3eb05
SHA15ffd9c0ee6ea01f71cfa64c26afe11f2f375d14b
SHA2562c5345c08e558e398a92a272b5897cd27d44bbcfc6dc70edadc0ea474d0bba1f
SHA512b3f7c3196ea46364f39ca83d0082b658b2d05d33b6f3b2bd1265a1259ad1e4d560f3ef44887696a1689cebf3c32b69ac401b8b652f0f556aeeaba49eb132924f