Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
30-08-2024 20:17
Static task
static1
Behavioral task
behavioral1
Sample
55d8d7ede1e3f2f0e5137e4199b182c0N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
55d8d7ede1e3f2f0e5137e4199b182c0N.exe
Resource
win10v2004-20240802-en
General
-
Target
55d8d7ede1e3f2f0e5137e4199b182c0N.exe
-
Size
8.0MB
-
MD5
55d8d7ede1e3f2f0e5137e4199b182c0
-
SHA1
69fb9910794271e707b7584b04e075709e2a2a39
-
SHA256
53672acf950da3cee20f11595a35afbb3840c324ad2223552b282793e23c7f8f
-
SHA512
c680430898bea820c7290cbfeee7da406543682420a361cc33a3d01715961b027d35c012e1bc5b3c380a021a47622d3befedbbf40044ab0ffb0169a4c440ce46
-
SSDEEP
98304:0XZvnKYEUwMXKCGXZvnKYEUwMXKCgpFK0U8AmJNIo:0tnf3rXJGtnf3rXJWFKzYN
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2380 powershell.exe 2648 powershell.exe 760 powershell.exe 2068 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 1300 ._cache_55d8d7ede1e3f2f0e5137e4199b182c0N.exe 1964 Synaptics.exe 1740 Synaptics.exe 2348 ._cache_Synaptics.exe -
Loads dropped DLL 6 IoCs
pid Process 764 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 764 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 764 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 1740 Synaptics.exe 1740 Synaptics.exe 1740 Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 55d8d7ede1e3f2f0e5137e4199b182c0N.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1336 set thread context of 764 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 37 PID 1964 set thread context of 1740 1964 Synaptics.exe 47 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 55d8d7ede1e3f2f0e5137e4199b182c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_55d8d7ede1e3f2f0e5137e4199b182c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 55d8d7ede1e3f2f0e5137e4199b182c0N.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2788 schtasks.exe 1100 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2156 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 2648 powershell.exe 2380 powershell.exe 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 1964 Synaptics.exe 1964 Synaptics.exe 1964 Synaptics.exe 1964 Synaptics.exe 1964 Synaptics.exe 1964 Synaptics.exe 2068 powershell.exe 760 powershell.exe 1964 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 2380 powershell.exe Token: SeDebugPrivilege 1964 Synaptics.exe Token: SeDebugPrivilege 2068 powershell.exe Token: SeDebugPrivilege 760 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1300 ._cache_55d8d7ede1e3f2f0e5137e4199b182c0N.exe 2156 EXCEL.EXE -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1336 wrote to memory of 2380 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 31 PID 1336 wrote to memory of 2380 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 31 PID 1336 wrote to memory of 2380 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 31 PID 1336 wrote to memory of 2380 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 31 PID 1336 wrote to memory of 2648 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 33 PID 1336 wrote to memory of 2648 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 33 PID 1336 wrote to memory of 2648 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 33 PID 1336 wrote to memory of 2648 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 33 PID 1336 wrote to memory of 2788 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 35 PID 1336 wrote to memory of 2788 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 35 PID 1336 wrote to memory of 2788 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 35 PID 1336 wrote to memory of 2788 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 35 PID 1336 wrote to memory of 764 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 37 PID 1336 wrote to memory of 764 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 37 PID 1336 wrote to memory of 764 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 37 PID 1336 wrote to memory of 764 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 37 PID 1336 wrote to memory of 764 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 37 PID 1336 wrote to memory of 764 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 37 PID 1336 wrote to memory of 764 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 37 PID 1336 wrote to memory of 764 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 37 PID 1336 wrote to memory of 764 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 37 PID 1336 wrote to memory of 764 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 37 PID 1336 wrote to memory of 764 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 37 PID 1336 wrote to memory of 764 1336 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 37 PID 764 wrote to memory of 1300 764 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 38 PID 764 wrote to memory of 1300 764 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 38 PID 764 wrote to memory of 1300 764 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 38 PID 764 wrote to memory of 1300 764 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 38 PID 764 wrote to memory of 1964 764 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 39 PID 764 wrote to memory of 1964 764 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 39 PID 764 wrote to memory of 1964 764 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 39 PID 764 wrote to memory of 1964 764 55d8d7ede1e3f2f0e5137e4199b182c0N.exe 39 PID 1964 wrote to memory of 2068 1964 Synaptics.exe 41 PID 1964 wrote to memory of 2068 1964 Synaptics.exe 41 PID 1964 wrote to memory of 2068 1964 Synaptics.exe 41 PID 1964 wrote to memory of 2068 1964 Synaptics.exe 41 PID 1964 wrote to memory of 760 1964 Synaptics.exe 43 PID 1964 wrote to memory of 760 1964 Synaptics.exe 43 PID 1964 wrote to memory of 760 1964 Synaptics.exe 43 PID 1964 wrote to memory of 760 1964 Synaptics.exe 43 PID 1964 wrote to memory of 1100 1964 Synaptics.exe 44 PID 1964 wrote to memory of 1100 1964 Synaptics.exe 44 PID 1964 wrote to memory of 1100 1964 Synaptics.exe 44 PID 1964 wrote to memory of 1100 1964 Synaptics.exe 44 PID 1964 wrote to memory of 1740 1964 Synaptics.exe 47 PID 1964 wrote to memory of 1740 1964 Synaptics.exe 47 PID 1964 wrote to memory of 1740 1964 Synaptics.exe 47 PID 1964 wrote to memory of 1740 1964 Synaptics.exe 47 PID 1964 wrote to memory of 1740 1964 Synaptics.exe 47 PID 1964 wrote to memory of 1740 1964 Synaptics.exe 47 PID 1964 wrote to memory of 1740 1964 Synaptics.exe 47 PID 1964 wrote to memory of 1740 1964 Synaptics.exe 47 PID 1964 wrote to memory of 1740 1964 Synaptics.exe 47 PID 1964 wrote to memory of 1740 1964 Synaptics.exe 47 PID 1964 wrote to memory of 1740 1964 Synaptics.exe 47 PID 1964 wrote to memory of 1740 1964 Synaptics.exe 47 PID 1740 wrote to memory of 2348 1740 Synaptics.exe 48 PID 1740 wrote to memory of 2348 1740 Synaptics.exe 48 PID 1740 wrote to memory of 2348 1740 Synaptics.exe 48 PID 1740 wrote to memory of 2348 1740 Synaptics.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\55d8d7ede1e3f2f0e5137e4199b182c0N.exe"C:\Users\Admin\AppData\Local\Temp\55d8d7ede1e3f2f0e5137e4199b182c0N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\55d8d7ede1e3f2f0e5137e4199b182c0N.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SBYYcyqg.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SBYYcyqg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2AC8.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\55d8d7ede1e3f2f0e5137e4199b182c0N.exe"C:\Users\Admin\AppData\Local\Temp\55d8d7ede1e3f2f0e5137e4199b182c0N.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Local\Temp\._cache_55d8d7ede1e3f2f0e5137e4199b182c0N.exe"C:\Users\Admin\AppData\Local\Temp\._cache_55d8d7ede1e3f2f0e5137e4199b182c0N.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1300
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SBYYcyqg.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SBYYcyqg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7F5D.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1100
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"5⤵
- Executes dropped EXE
PID:2348
-
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2156
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8.0MB
MD555d8d7ede1e3f2f0e5137e4199b182c0
SHA169fb9910794271e707b7584b04e075709e2a2a39
SHA25653672acf950da3cee20f11595a35afbb3840c324ad2223552b282793e23c7f8f
SHA512c680430898bea820c7290cbfeee7da406543682420a361cc33a3d01715961b027d35c012e1bc5b3c380a021a47622d3befedbbf40044ab0ffb0169a4c440ce46
-
Filesize
144B
MD559a72fa41b95e0afadc19a3deb75308c
SHA189802b946d016a65dee04f40e4b0b071ba7f61a8
SHA256903945e0e22417a56aad1af944782e6d9b29dff6302ad5faa82766c433780228
SHA5124a665c700c0858a8f64409f2149cc42a1457da972e2ef6fda96a28a5dfb587882e03c75e7e1a5f328f7cb4dc9ae3f55f44c4e868dcf320e4877f44e35b93b54a
-
Filesize
483KB
MD513e2266694c6d450ed6320e775ea6ca0
SHA12a700c9c8179aec8c1f3b5e51adf064655694202
SHA25614fafc8d570493d28077c853810754b4f5f7c803a58bf05456d4d197862191b4
SHA512121f24d2433bd3c0b60126259e12ce2c990aef48635f5297ec37db9ce3337301408b6b2f4562936d803341c40e4f68ed51ccc05319920c8d7b0300b007d8600e
-
Filesize
1KB
MD5c67dc1a232b926b9a4bafba63e5ab2ab
SHA1f1effe6612b76472509f671340cb82c31d4d9625
SHA2565de564a154940d5ba495e79f8d5b903eb2a03d44b0aec09cde7fff1900510a84
SHA5122b1df1c02847e1a447dd0103397708dc426d9c076b8754941e1fbf37b3a7bff7a481da9841f53121013693cba269d456c707bd5f5fe63954947a484776c3b714
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\C80Y4C3NVFGXRWEOBC28.temp
Filesize7KB
MD5fad499f572bef0d20b27a2c83133ead1
SHA1c26eaca4cc5b1f24346db7be668b164ad07074da
SHA2564e243432e08bcd22463278e76466d8e36aada404d6726676c9903a919d685fb8
SHA51282820b6aa3d0d8a682c7b2d9b5f2291edbbe952ea1d6124fb3bb4f7e356c411bfb02977a30fa7626d78f9ef3b7389647b8f2ca9ebdb0f7736599fef5d635fe08
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD578fc923f960ee2a8387ad875d02a15df
SHA10b306b451f074fcbe1069fd80724e6671e5831b3
SHA2567abf4ec50b8b40556e9e51292de75d39da2a0f2f6481b88ec7cb5df5f6b4d167
SHA51224279b70686027e1ee9fb6606ebddb2abfbc0e3ad93b3e2ea936c66e99b6118d79407c1aa92eb59e53c58b1ecb388dfee1f136818be9cba26151715951819f27