Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 14:03
Behavioral task
behavioral1
Sample
Server.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Server.exe
Resource
win10v2004-20240910-en
General
-
Target
Server.exe
-
Size
920KB
-
MD5
b36dc7511b95419ea3491a60597280ed
-
SHA1
8caa07eda2ef7f77c09df3d6d9eb99190c8d6c7b
-
SHA256
d98c45c9a36b59116af3e7311570fbf2fd18a70e669a980a3da5a1d06b1b5179
-
SHA512
ba71404887ecd9602fd2ac6dfb4870925e0dd16b1a7c1d5c64101d6be08a20af255655679b1ce7acc11562bab464bbdd146efcad44ff67115c9df0d23d304ca0
-
SSDEEP
12288:4MSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V94iwQiKDKqxAs:4nsJ39LyjbJkQFMhmC+6GD94hKeqf
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7510720859:AAHJ07lkxNWZwwJs6SC36WS0jVG9IR6m3pM/sendMessage?chat_id=6059920057
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 6 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\._cache_Server.exe family_stormkitty C:\ProgramData\Synaptics\Synaptics.exe family_stormkitty behavioral2/memory/1364-128-0x0000000000400000-0x00000000004EC000-memory.dmp family_stormkitty behavioral2/memory/3428-130-0x0000000000C10000-0x0000000000C42000-memory.dmp family_stormkitty behavioral2/memory/4532-462-0x0000000000400000-0x00000000004EC000-memory.dmp family_stormkitty behavioral2/memory/4532-607-0x0000000000400000-0x00000000004EC000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\._cache_Server.exe family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Server.exeSynaptics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation Server.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
Processes:
._cache_Server.exeSynaptics.exe._cache_Synaptics.exepid process 3428 ._cache_Server.exe 4532 Synaptics.exe 2312 ._cache_Synaptics.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Server.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Server.exe -
Drops desktop.ini file(s) 16 IoCs
Processes:
._cache_Synaptics.exe._cache_Server.exedescription ioc process File created C:\Users\Admin\AppData\Local\2d6c356d977278447729b5b1420edf99\Admin@WLWOBVQV_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini ._cache_Synaptics.exe File created C:\Users\Admin\AppData\Local\2d6c356d977278447729b5b1420edf99\Admin@WLWOBVQV_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini ._cache_Synaptics.exe File created C:\Users\Admin\AppData\Local\b3739a9836fd4b31afd459a7980e2aac\Admin@WLWOBVQV_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini ._cache_Server.exe File created C:\Users\Admin\AppData\Local\2d6c356d977278447729b5b1420edf99\Admin@WLWOBVQV_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Local\2d6c356d977278447729b5b1420edf99\Admin@WLWOBVQV_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Local\2d6c356d977278447729b5b1420edf99\Admin@WLWOBVQV_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini ._cache_Synaptics.exe File created C:\Users\Admin\AppData\Local\2d6c356d977278447729b5b1420edf99\Admin@WLWOBVQV_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini ._cache_Synaptics.exe File created C:\Users\Admin\AppData\Local\2d6c356d977278447729b5b1420edf99\Admin@WLWOBVQV_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini ._cache_Synaptics.exe File created C:\Users\Admin\AppData\Local\b3739a9836fd4b31afd459a7980e2aac\Admin@WLWOBVQV_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini ._cache_Server.exe File created C:\Users\Admin\AppData\Local\b3739a9836fd4b31afd459a7980e2aac\Admin@WLWOBVQV_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini ._cache_Server.exe File created C:\Users\Admin\AppData\Local\b3739a9836fd4b31afd459a7980e2aac\Admin@WLWOBVQV_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini ._cache_Server.exe File opened for modification C:\Users\Admin\AppData\Local\b3739a9836fd4b31afd459a7980e2aac\Admin@WLWOBVQV_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini ._cache_Server.exe File created C:\Users\Admin\AppData\Local\b3739a9836fd4b31afd459a7980e2aac\Admin@WLWOBVQV_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini ._cache_Server.exe File opened for modification C:\Users\Admin\AppData\Local\b3739a9836fd4b31afd459a7980e2aac\Admin@WLWOBVQV_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini ._cache_Server.exe File created C:\Users\Admin\AppData\Local\b3739a9836fd4b31afd459a7980e2aac\Admin@WLWOBVQV_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini ._cache_Server.exe File created C:\Users\Admin\AppData\Local\2d6c356d977278447729b5b1420edf99\Admin@WLWOBVQV_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini ._cache_Synaptics.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 41 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exenetsh.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
chcp.comfindstr.exenetsh.exenetsh.exeServer.exe._cache_Server.exeSynaptics.exe._cache_Synaptics.exechcp.comfindstr.exenetsh.execmd.execmd.execmd.exechcp.comchcp.comnetsh.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
Processes:
cmd.execmd.exenetsh.exenetsh.exepid process 3684 cmd.exe 2640 cmd.exe 2276 netsh.exe 700 netsh.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXE._cache_Server.exe._cache_Synaptics.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 ._cache_Server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ._cache_Server.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 ._cache_Synaptics.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
Processes:
Server.exeSynaptics.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 2672 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 52 IoCs
Processes:
._cache_Server.exe._cache_Synaptics.exepid process 3428 ._cache_Server.exe 3428 ._cache_Server.exe 2312 ._cache_Synaptics.exe 2312 ._cache_Synaptics.exe 2312 ._cache_Synaptics.exe 2312 ._cache_Synaptics.exe 3428 ._cache_Server.exe 3428 ._cache_Server.exe 3428 ._cache_Server.exe 3428 ._cache_Server.exe 2312 ._cache_Synaptics.exe 2312 ._cache_Synaptics.exe 3428 ._cache_Server.exe 3428 ._cache_Server.exe 2312 ._cache_Synaptics.exe 2312 ._cache_Synaptics.exe 3428 ._cache_Server.exe 3428 ._cache_Server.exe 2312 ._cache_Synaptics.exe 2312 ._cache_Synaptics.exe 3428 ._cache_Server.exe 3428 ._cache_Server.exe 2312 ._cache_Synaptics.exe 2312 ._cache_Synaptics.exe 3428 ._cache_Server.exe 3428 ._cache_Server.exe 2312 ._cache_Synaptics.exe 2312 ._cache_Synaptics.exe 2312 ._cache_Synaptics.exe 2312 ._cache_Synaptics.exe 3428 ._cache_Server.exe 3428 ._cache_Server.exe 2312 ._cache_Synaptics.exe 2312 ._cache_Synaptics.exe 3428 ._cache_Server.exe 3428 ._cache_Server.exe 2312 ._cache_Synaptics.exe 2312 ._cache_Synaptics.exe 3428 ._cache_Server.exe 3428 ._cache_Server.exe 2312 ._cache_Synaptics.exe 2312 ._cache_Synaptics.exe 3428 ._cache_Server.exe 3428 ._cache_Server.exe 2312 ._cache_Synaptics.exe 2312 ._cache_Synaptics.exe 3428 ._cache_Server.exe 3428 ._cache_Server.exe 2312 ._cache_Synaptics.exe 2312 ._cache_Synaptics.exe 3428 ._cache_Server.exe 3428 ._cache_Server.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
._cache_Server.exe._cache_Synaptics.exedescription pid process Token: SeDebugPrivilege 3428 ._cache_Server.exe Token: SeDebugPrivilege 2312 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
EXCEL.EXEpid process 2672 EXCEL.EXE 2672 EXCEL.EXE 2672 EXCEL.EXE 2672 EXCEL.EXE 2672 EXCEL.EXE -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
Server.exeSynaptics.exe._cache_Server.exe._cache_Synaptics.execmd.execmd.execmd.execmd.exedescription pid process target process PID 1364 wrote to memory of 3428 1364 Server.exe ._cache_Server.exe PID 1364 wrote to memory of 3428 1364 Server.exe ._cache_Server.exe PID 1364 wrote to memory of 3428 1364 Server.exe ._cache_Server.exe PID 1364 wrote to memory of 4532 1364 Server.exe Synaptics.exe PID 1364 wrote to memory of 4532 1364 Server.exe Synaptics.exe PID 1364 wrote to memory of 4532 1364 Server.exe Synaptics.exe PID 4532 wrote to memory of 2312 4532 Synaptics.exe ._cache_Synaptics.exe PID 4532 wrote to memory of 2312 4532 Synaptics.exe ._cache_Synaptics.exe PID 4532 wrote to memory of 2312 4532 Synaptics.exe ._cache_Synaptics.exe PID 3428 wrote to memory of 3684 3428 ._cache_Server.exe cmd.exe PID 3428 wrote to memory of 3684 3428 ._cache_Server.exe cmd.exe PID 3428 wrote to memory of 3684 3428 ._cache_Server.exe cmd.exe PID 2312 wrote to memory of 2640 2312 ._cache_Synaptics.exe cmd.exe PID 2312 wrote to memory of 2640 2312 ._cache_Synaptics.exe cmd.exe PID 2312 wrote to memory of 2640 2312 ._cache_Synaptics.exe cmd.exe PID 3684 wrote to memory of 3052 3684 cmd.exe chcp.com PID 3684 wrote to memory of 3052 3684 cmd.exe chcp.com PID 3684 wrote to memory of 3052 3684 cmd.exe chcp.com PID 2640 wrote to memory of 2788 2640 cmd.exe chcp.com PID 2640 wrote to memory of 2788 2640 cmd.exe chcp.com PID 2640 wrote to memory of 2788 2640 cmd.exe chcp.com PID 3684 wrote to memory of 2276 3684 cmd.exe netsh.exe PID 3684 wrote to memory of 2276 3684 cmd.exe netsh.exe PID 3684 wrote to memory of 2276 3684 cmd.exe netsh.exe PID 3684 wrote to memory of 2424 3684 cmd.exe findstr.exe PID 3684 wrote to memory of 2424 3684 cmd.exe findstr.exe PID 3684 wrote to memory of 2424 3684 cmd.exe findstr.exe PID 2640 wrote to memory of 700 2640 cmd.exe netsh.exe PID 2640 wrote to memory of 700 2640 cmd.exe netsh.exe PID 2640 wrote to memory of 700 2640 cmd.exe netsh.exe PID 2640 wrote to memory of 3584 2640 cmd.exe findstr.exe PID 2640 wrote to memory of 3584 2640 cmd.exe findstr.exe PID 2640 wrote to memory of 3584 2640 cmd.exe findstr.exe PID 3428 wrote to memory of 1576 3428 ._cache_Server.exe cmd.exe PID 3428 wrote to memory of 1576 3428 ._cache_Server.exe cmd.exe PID 3428 wrote to memory of 1576 3428 ._cache_Server.exe cmd.exe PID 1576 wrote to memory of 3812 1576 cmd.exe chcp.com PID 1576 wrote to memory of 3812 1576 cmd.exe chcp.com PID 1576 wrote to memory of 3812 1576 cmd.exe chcp.com PID 1576 wrote to memory of 2324 1576 cmd.exe netsh.exe PID 1576 wrote to memory of 2324 1576 cmd.exe netsh.exe PID 1576 wrote to memory of 2324 1576 cmd.exe netsh.exe PID 2312 wrote to memory of 3476 2312 ._cache_Synaptics.exe cmd.exe PID 2312 wrote to memory of 3476 2312 ._cache_Synaptics.exe cmd.exe PID 2312 wrote to memory of 3476 2312 ._cache_Synaptics.exe cmd.exe PID 3476 wrote to memory of 1736 3476 cmd.exe chcp.com PID 3476 wrote to memory of 1736 3476 cmd.exe chcp.com PID 3476 wrote to memory of 1736 3476 cmd.exe chcp.com PID 3476 wrote to memory of 4516 3476 cmd.exe netsh.exe PID 3476 wrote to memory of 4516 3476 cmd.exe netsh.exe PID 3476 wrote to memory of 4516 3476 cmd.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\._cache_Server.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Server.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:3052 -
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2276 -
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:2424 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:3812 -
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2324 -
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:2788 -
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:700 -
C:\Windows\SysWOW64\findstr.exefindstr All5⤵
- System Location Discovery: System Language Discovery
PID:3584 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:1736 -
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4516
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2672
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
920KB
MD5b36dc7511b95419ea3491a60597280ed
SHA18caa07eda2ef7f77c09df3d6d9eb99190c8d6c7b
SHA256d98c45c9a36b59116af3e7311570fbf2fd18a70e669a980a3da5a1d06b1b5179
SHA512ba71404887ecd9602fd2ac6dfb4870925e0dd16b1a7c1d5c64101d6be08a20af255655679b1ce7acc11562bab464bbdd146efcad44ff67115c9df0d23d304ca0
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
C:\Users\Admin\AppData\Local\2d6c356d977278447729b5b1420edf99\Admin@WLWOBVQV_en-US\System\Process.txt
Filesize4KB
MD59184487739298d9b9d9f6c4ae6b87c9e
SHA1a57c86b2634959744fbfd8642ac405bc639c14b6
SHA25642b9968033563ac2faa7deeda18aeb9d930296764e32f95d896d89ca5a29ce79
SHA5123c2435ca6b6f5b15dce92dae9b9db4b5aa1457d136b7549cf2ae67acb76dcf621deb535b0f4edef19b9f0e4a07ac4aeb187627aab152245f57c58d04d721f762
-
Filesize
175KB
MD514b15cea169536afebbef45c29ac005b
SHA18f8a085f45aaf1babdbeb5beb7ef75db9a6451ef
SHA2563a8e7fcf4ecdf5c6f45d05d2003f561d65ed7959e181beb2cfc55e60a4717396
SHA512ef3c7c6ea00e1d0472d6797cdb5d5c462dcfd00fb14a5c34afdef0dd84d1c258a1f44a570c376236c7fc7a8d6a1a49941294ec30ad3edc04438db5cfbdc4957d
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
114KB
MD5f0dcd0735cfcef0c15ceda75deb5cb3e
SHA1af257a650681983a6c9e087615165269a6d0ceab
SHA256d3ca053889263104532ef68de1a1200f5e1b1177cfeea702e882c5c4075c35ee
SHA512cc2a123eea72756ce0914ec7c2e077b9f14c6def40a3131fdc02d5f981c5c79bba7859d02296cb1a15e4ff2491818e91c3790706cf46fffdf9a7b7fcb5a33ec4
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
5.0MB
MD5cef12327847e0a0619480ecfd8b28826
SHA14fe8beb4b7795a794552614ad993ab1670179286
SHA25659333884653d1b1658f004e34577df0d11b1173563f789b2ed19c10be2e415d4
SHA5123056f42ff05d9acee68057a6944b6bb19a6d11f23bc93ba8bf07ca4cbd8a42293670a4ab12c18db7a1cadd470d8569021114a0d9ed767eef07678c4952280715
-
C:\Users\Admin\AppData\Local\b3739a9836fd4b31afd459a7980e2aac\Admin@WLWOBVQV_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7