Analysis
-
max time kernel
144s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 06:15
Static task
static1
Behavioral task
behavioral1
Sample
d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe
Resource
win10v2004-20240709-en
General
-
Target
d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe
-
Size
9.7MB
-
MD5
3572ee7941ba7a5768248935d6c66400
-
SHA1
4dd2d29a658672cfd8b266c9d1f83d86e0763e48
-
SHA256
d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be
-
SHA512
6e71442a3c5fe1743242b4261dd0b3b088c0a8b3676dd017da9679e1e5825a30d568bdb02a95d49c738fce9ab0941eab5ccf7fe5d93dd79dd69662a411932053
-
SSDEEP
196608:+LRYE0SCI4rbECIwBbiL4c7uXIYaK+GutOHpDRw0nptlVOmpLEMSUsY:+NYn/8ChUvnGutMpDDnpnVVpQfUsY
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
Runner.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Runner.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Runner.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Runner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Runner.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exeSynaptics.exe._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe -
Executes dropped EXE 5 IoCs
Processes:
._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exeSynaptics.exe._cache_Synaptics.exeRunner.exebinding.exepid process 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe 3156 Synaptics.exe 1196 ._cache_Synaptics.exe 1400 Runner.exe 4672 binding.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
Runner.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Software\Wine Runner.exe -
Loads dropped DLL 3 IoCs
Processes:
Runner.exepid process 1400 Runner.exe 1400 Runner.exe 1400 Runner.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
PING.EXEbinding.exed5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe._cache_Synaptics.exeRunner.exeSynaptics.exePING.EXEPING.EXEdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language binding.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runner.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEPING.EXEpid process 2244 PING.EXE 4092 PING.EXE 4396 PING.EXE -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Processes:
._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Ver = "d32f69e2" ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe -
Modifies registry class 38 IoCs
Processes:
Runner.exed5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exeSynaptics.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C07DB6A3-34FC-4084-BE2E-76BB9203B049}\InProcServer32 Runner.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EBEB87A6-E151-4054-AB45-A6E094C5334B}\InprocServer32 Runner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EBEB87A6-E151-4054-AB45-A6E094C5334B}\InProcServer32\ThreadingModel = "Apartment" Runner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{241D7F03-9232-4024-8373-149860BE27C0}\InProcServer32\ThreadingModel = "Apartment" Runner.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{241D7F03-9232-4024-8373-149860BE27C0} Runner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\QMDispatch.QMVBSRoutine\CLSID\ = "{241D7F03-9232-4024-8373-149860BE27C0}" Runner.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\QMDispatch.QMRoutine Runner.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{241D7F03-9232-4024-8373-149860BE27C0}\ProgID Runner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{241D7F03-9232-4024-8373-149860BE27C0}\ProgID\ = "QMDispatch.QMVBSRoutine" Runner.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{241D7F03-9232-4024-8373-149860BE27C0}\InProcServer32 Runner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{241D7F03-9232-4024-8373-149860BE27C0}\InProcServer32\ = "C:\\Users\\Admin\\AppData\\Roaming\\mymacro\\qdisp.dll" Runner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\QMDispatch.QMRoutine\CLSID\ = "{C07DB6A3-34FC-4084-BE2E-76BB9203B049}" Runner.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\QMDispatch.QMVBSRoutine Runner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{241D7F03-9232-4024-8373-149860BE27C0}\ = "QMDispatch.QMVBSRoutine" Runner.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{241D7F03-9232-4024-8373-149860BE27C0}\InprocServer32 Runner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C07DB6A3-34FC-4084-BE2E-76BB9203B049}\InProcServer32\ = "C:\\Users\\Admin\\AppData\\Roaming\\mymacro\\qdisp.dll" Runner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\QMDispatch.QMLibrary\ = "QMDispatch.QMLibrary" Runner.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EBEB87A6-E151-4054-AB45-A6E094C5334B}\ProgID Runner.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\QMDispatch.QMVBSRoutine\CLSID Runner.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C07DB6A3-34FC-4084-BE2E-76BB9203B049}\InprocServer32 Runner.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EBEB87A6-E151-4054-AB45-A6E094C5334B} Runner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\QMDispatch.QMLibrary\CLSID\ = "{EBEB87A6-E151-4054-AB45-A6E094C5334B}" Runner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\QMDispatch.QMRoutine\ = "QMDispatch.QMRoutine" Runner.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C07DB6A3-34FC-4084-BE2E-76BB9203B049} Runner.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\QMDispatch.QMRoutine\CLSID Runner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EBEB87A6-E151-4054-AB45-A6E094C5334B}\InProcServer32\ = "C:\\Users\\Admin\\AppData\\Roaming\\mymacro\\qdisp.dll" Runner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C07DB6A3-34FC-4084-BE2E-76BB9203B049}\InProcServer32\ThreadingModel = "Apartment" Runner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\QMDispatch.QMVBSRoutine\ = "QMDispatch.QMVBSRoutine" Runner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C07DB6A3-34FC-4084-BE2E-76BB9203B049}\ = "QMDispatch.QMRoutine" Runner.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\QMDispatch.QMLibrary\CLSID Runner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EBEB87A6-E151-4054-AB45-A6E094C5334B}\ProgID\ = "QMDispatch.QMLibrary" Runner.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C07DB6A3-34FC-4084-BE2E-76BB9203B049}\ProgID\ = "QMDispatch.QMRoutine" Runner.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\QMDispatch.QMLibrary Runner.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C07DB6A3-34FC-4084-BE2E-76BB9203B049}\ProgID Runner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EBEB87A6-E151-4054-AB45-A6E094C5334B}\ = "QMDispatch.QMLibrary" Runner.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EBEB87A6-E151-4054-AB45-A6E094C5334B}\InProcServer32 Runner.exe -
Runs ping.exe 1 TTPs 3 IoCs
Processes:
PING.EXEPING.EXEPING.EXEpid process 4396 PING.EXE 2244 PING.EXE 4092 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 1580 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exepid process 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exepid process 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exepid process 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe -
Suspicious use of SetWindowsHookEx 33 IoCs
Processes:
._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe._cache_Synaptics.exeEXCEL.EXERunner.exebinding.exepid process 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe 1196 ._cache_Synaptics.exe 1580 EXCEL.EXE 1400 Runner.exe 1580 EXCEL.EXE 1400 Runner.exe 1400 Runner.exe 1400 Runner.exe 1400 Runner.exe 1400 Runner.exe 1400 Runner.exe 1400 Runner.exe 1580 EXCEL.EXE 1580 EXCEL.EXE 1400 Runner.exe 1400 Runner.exe 1400 Runner.exe 1400 Runner.exe 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe 4672 binding.exe 4672 binding.exe 4672 binding.exe 1580 EXCEL.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exeSynaptics.exedescription pid process target process PID 4828 wrote to memory of 1956 4828 d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe PID 4828 wrote to memory of 1956 4828 d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe PID 4828 wrote to memory of 1956 4828 d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe PID 4828 wrote to memory of 3156 4828 d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe Synaptics.exe PID 4828 wrote to memory of 3156 4828 d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe Synaptics.exe PID 4828 wrote to memory of 3156 4828 d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe Synaptics.exe PID 1956 wrote to memory of 4396 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe PING.EXE PID 1956 wrote to memory of 4396 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe PING.EXE PID 1956 wrote to memory of 4396 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe PING.EXE PID 3156 wrote to memory of 1196 3156 Synaptics.exe ._cache_Synaptics.exe PID 3156 wrote to memory of 1196 3156 Synaptics.exe ._cache_Synaptics.exe PID 3156 wrote to memory of 1196 3156 Synaptics.exe ._cache_Synaptics.exe PID 1956 wrote to memory of 1400 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe Runner.exe PID 1956 wrote to memory of 1400 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe Runner.exe PID 1956 wrote to memory of 1400 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe Runner.exe PID 1956 wrote to memory of 2244 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe PING.EXE PID 1956 wrote to memory of 2244 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe PING.EXE PID 1956 wrote to memory of 2244 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe PING.EXE PID 1956 wrote to memory of 4092 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe PING.EXE PID 1956 wrote to memory of 4092 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe PING.EXE PID 1956 wrote to memory of 4092 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe PING.EXE PID 1956 wrote to memory of 4672 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe binding.exe PID 1956 wrote to memory of 4672 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe binding.exe PID 1956 wrote to memory of 4672 1956 ._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe binding.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe"C:\Users\Admin\AppData\Local\Temp\d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Users\Admin\AppData\Local\Temp\._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe"C:\Users\Admin\AppData\Local\Temp\._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\PING.EXE"C:\Windows\System32\PING.EXE" www.baidu.com -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4396 -
C:\Users\Admin\AppData\Roaming\MyMacro\Runner.exe--host_id 3 --verify_key A1L3wL038_Xg --product "C:\Users\Admin\AppData\Local\Temp\._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe" --version 2014.05.177623⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1400 -
C:\Windows\SysWOW64\PING.EXE"C:\Windows\System32\PING.EXE" www.baidu.com -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2244 -
C:\Windows\SysWOW64\PING.EXE"C:\Windows\System32\PING.EXE" www.baidu.com -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4092 -
C:\Users\Admin\AppData\Roaming\MyMacro\binding.exeC:\Users\Admin\AppData\Roaming\MyMacro\binding.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4672 -
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1196
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1580
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.7MB
MD53572ee7941ba7a5768248935d6c66400
SHA14dd2d29a658672cfd8b266c9d1f83d86e0763e48
SHA256d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be
SHA5126e71442a3c5fe1743242b4261dd0b3b088c0a8b3676dd017da9679e1e5825a30d568bdb02a95d49c738fce9ab0941eab5ccf7fe5d93dd79dd69662a411932053
-
Filesize
256KB
MD50ff11bc67236374cd9fad53c7eb51ce9
SHA13568d8e4c95151b77d1b5f878e5dfcced9585a60
SHA2563922573ca3ad718c055fee5dcabe2cadeaf5ba5fda43766549c6cfde305797b6
SHA512dcecff49d298972c314ef814a6d7eff6a90c494d4646fb6851c3b0df45e4ca10b299f9a03716de369cfb16e54b1263464d640ed7efc919c727cdb185695b13b4
-
Filesize
2KB
MD58b7aeb144c3c1954534f2dc2f04a4d35
SHA1ee5c68edbdaf4f324286113405f6d9d75979f4ec
SHA2561ba371866bacc11ff71ce6e132475928fbc2447eb1dc4cfd89fc6dec597485a4
SHA512ac8749928a22c54231d2a3cd9ba5267a168ee130172db257f2ae153790bba6180f371edb5664c92b94c8d47fcb2ceb6ed317eed9a7bd6eb9231a42fc4d4f3a81
-
Filesize
258B
MD5b6433eea04160907b0904b0c1c499521
SHA1b6d022194c60615d4870eb26e7d4f138cdd26db2
SHA256681a8e8de701be1ba1b95491dcc55534f1c64e8c9640389fc9d6f652ef2de086
SHA51291ad2c81697a239a21012b203b4a828131ab7f0901777f6905770d2bd9187aff712bb1253a79f8ae57242e0867fd146704fb93995cf8b0129edad1fb9b94ad0d
-
Filesize
256KB
MD50ab9a5b1474257dd1045b666ca601b03
SHA1b297d2c584fa3b909af7a05f8670bcf5470eb03f
SHA2561bce5b498520efafe90fc08ee7878ac895bc36b7b78445f244a4e09573f9494d
SHA512fed17dad3d4e79022ebae6009933de6cd2a49acd339b431131accf3192526cbe051cf3fb07616a578a0fbf4e6a6c8295f312cad3b6b809213d3bd5fbfb282198
-
C:\Users\Admin\AppData\Local\Temp\._cache_d5942ce0cd067d5d8ef5ef6c9ceeb3fff2e26c57c2855f42d8076d2bcd3788be.exe
Filesize8.9MB
MD552990450bdf46daf49c310a41588eb34
SHA12542708f7f0cd280a6b7745a0173c60e3bdf7f75
SHA256b56aa1e916797ad350fd25d22c123bfef351095829fddc5382c39064f2550ecd
SHA51291497e287ee089ecdea9ee3c013f4b59f9f617dbde95f655cc24a1c16c7b94d40b5f3342be6541ad14b39f8496261dac012ed2acddf90f2a80fae9041252cece
-
Filesize
324B
MD5bab8f778295f2df72d835dc3aa1995c6
SHA1524d26cd12acf881ef9103194c5763b010e8399d
SHA2560c137e6702796939f015ae5ce372f28e745ed9cf7bf2f7a013f9e09a91b8a43a
SHA512f9b53e432190cd8dabc5bdff2df70aa29be212c198e7d396843155066979d92610e7d7ff550bbeaed158fe1cb807f8068b46918a669c9f0c27a8d1cc757ec5cb
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
330B
MD591b7cfbd9d4bbed71914d1d87443aa6a
SHA1c11ce7a2e3e3d78347db5deeae5fc4553202f367
SHA25699b26b57becd90b31c04dbf467a6dd4e4c77ab2a6b488bcc91f7c5be0e0c1980
SHA5129b8342888b2ff77b752f16b8dad1833908550b2852758b592f99c0510849cd852dbe29ad3e8de1e622b1c4677fbd5033a82094d6b6c834482b7556cce95054fd
-
Filesize
7.2MB
MD5bf194c1f69ea179613a00c300a537fd6
SHA1d88ca448d3cb748f0bb8488cf2779adafb19170c
SHA256774dd36da750db779d107b39e7f6f6f4c6f0766b2722d8d234971639d6e16fbf
SHA51259e2ef379bafe0a4bc62bcf299776f1a837e0e86ef42651cd8c309a13e4a3d434a7cd4f844bb7346669a84a8d905b44e5ab9da9de557d11ef6e74210306039c4
-
Filesize
1.7MB
MD56abd36f782e36bcf9e90a3230d6ca97f
SHA13c3d5760a8db6c66f4c5b8c31cbf2613a8a7d6b9
SHA25613652dae4ec58de8a20da51c7455f34144554b91d25ac1c72bec9cbe361ca752
SHA51205463e3c0028e8e39787465e4529ad22c9c64c2a29701c4673f983b50852573aa3c197c2307fdf58d9ab514cca06f058cc17a8b53d28e76957792be7ac1acce6
-
Filesize
59KB
MD5b35416c2b3e818894df95608b76934f7
SHA1bbdd1c0f49e9ce54e9312f5edfead76d343c21cf
SHA2568147481d1c93da5ce5de7ff7a72a45756d45ea1f27d27bb8c9944642f42549a3
SHA51292382562761b36b4ed2ec0bba832c66c8f720e190630596ff830a047a498889e7a0f3628d1a3ffac066b06ccd8c2d3840e82b4304b636e1b1ee434910c6f0bdf
-
Filesize
303KB
MD5014c01cd6522778e1e15be0e696dfe0c
SHA1c908376fcc4525ec5c4b35d289ef1361ea5cb2d9
SHA256259eaf1ddc9bf610d11a22413853b3d4386fc5a8412c6e602c74eb43f1a32d46
SHA5123b8d040b4a6e879ecf3bafba336b2fc8d793d4f6931902faf87e8f64faf6eca7f1f21485794cffe16c7d0ea907b9f6db93df0b4bae8cb3684733e95608523fd9