Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 23:53
Behavioral task
behavioral1
Sample
7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe
Resource
win10v2004-20241007-en
General
-
Target
7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe
-
Size
1.7MB
-
MD5
48b681e25b5f9c82adbfc2eed4e644cf
-
SHA1
7c4be41399eee4e5357356240b5b84a302d7bbd0
-
SHA256
7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c
-
SHA512
23558f8d287ed4cfa4ac5e441d26998e4b89f77c63814a67002c47234df111123403392842c7c80aceb583f0d87bd57366fd53cf88dc6b073b8fec4cf47694bf
-
SSDEEP
24576:2nsJ39LyjbJkQFMhmC+6GD9DGQB+2DR7BWYpcyo44u0aPVBWYpzW:2nsHyjtk2MYC5GDr7Vh102Ti
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Synaptics.exe._cache_7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe._cache_Synaptics.exe7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation ._cache_7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation ._cache_Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe -
Executes dropped EXE 3 IoCs
Processes:
._cache_7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exeSynaptics.exe._cache_Synaptics.exepid Process 4540 ._cache_7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe 3484 Synaptics.exe 4880 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exeSynaptics.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
Processes:
EXCEL.EXEmsedge.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE -
Modifies registry class 2 IoCs
Processes:
7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exeSynaptics.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid Process 1636 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepid Process 3364 msedge.exe 3364 msedge.exe 4400 msedge.exe 4400 msedge.exe 3688 identity_helper.exe 3688 identity_helper.exe 1792 msedge.exe 1792 msedge.exe 1792 msedge.exe 1792 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid Process 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
._cache_7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exedescription pid Process Token: SeDebugPrivilege 4540 ._cache_7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid Process 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid Process 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe 4400 msedge.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
EXCEL.EXEpid Process 1636 EXCEL.EXE 1636 EXCEL.EXE 1636 EXCEL.EXE 1636 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exeSynaptics.exe._cache_7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exemsedge.exedescription pid Process procid_target PID 2624 wrote to memory of 4540 2624 7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe 82 PID 2624 wrote to memory of 4540 2624 7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe 82 PID 2624 wrote to memory of 3484 2624 7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe 83 PID 2624 wrote to memory of 3484 2624 7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe 83 PID 2624 wrote to memory of 3484 2624 7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe 83 PID 3484 wrote to memory of 4880 3484 Synaptics.exe 84 PID 3484 wrote to memory of 4880 3484 Synaptics.exe 84 PID 4540 wrote to memory of 4400 4540 ._cache_7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe 90 PID 4540 wrote to memory of 4400 4540 ._cache_7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe 90 PID 4400 wrote to memory of 8 4400 msedge.exe 91 PID 4400 wrote to memory of 8 4400 msedge.exe 91 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 4636 4400 msedge.exe 92 PID 4400 wrote to memory of 3364 4400 msedge.exe 93 PID 4400 wrote to memory of 3364 4400 msedge.exe 93 PID 4400 wrote to memory of 3168 4400 msedge.exe 94 PID 4400 wrote to memory of 3168 4400 msedge.exe 94 PID 4400 wrote to memory of 3168 4400 msedge.exe 94 PID 4400 wrote to memory of 3168 4400 msedge.exe 94 PID 4400 wrote to memory of 3168 4400 msedge.exe 94 PID 4400 wrote to memory of 3168 4400 msedge.exe 94 PID 4400 wrote to memory of 3168 4400 msedge.exe 94 PID 4400 wrote to memory of 3168 4400 msedge.exe 94 PID 4400 wrote to memory of 3168 4400 msedge.exe 94 PID 4400 wrote to memory of 3168 4400 msedge.exe 94 PID 4400 wrote to memory of 3168 4400 msedge.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe"C:\Users\Admin\AppData\Local\Temp\7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Local\Temp\._cache_7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe"C:\Users\Admin\AppData\Local\Temp\._cache_7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://apps.microsoft.com/store/detail/9NKSQGP7F2NH?ocid=&referrer=psi3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdb15646f8,0x7ffdb1564708,0x7ffdb15647184⤵PID:8
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,13532317819844556608,9266133420788733215,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:24⤵PID:4636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,13532317819844556608,9266133420788733215,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,13532317819844556608,9266133420788733215,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2900 /prefetch:84⤵PID:3168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13532317819844556608,9266133420788733215,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:14⤵PID:1676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13532317819844556608,9266133420788733215,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:14⤵PID:756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,13532317819844556608,9266133420788733215,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5272 /prefetch:84⤵PID:1592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,13532317819844556608,9266133420788733215,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5272 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:3688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13532317819844556608,9266133420788733215,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5292 /prefetch:14⤵PID:2144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13532317819844556608,9266133420788733215,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:14⤵PID:4976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13532317819844556608,9266133420788733215,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2316 /prefetch:14⤵PID:1824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13532317819844556608,9266133420788733215,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5544 /prefetch:14⤵PID:4352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,13532317819844556608,9266133420788733215,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4868 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:1792
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
PID:4880
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1636
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3572
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD548b681e25b5f9c82adbfc2eed4e644cf
SHA17c4be41399eee4e5357356240b5b84a302d7bbd0
SHA2567036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c
SHA51223558f8d287ed4cfa4ac5e441d26998e4b89f77c63814a67002c47234df111123403392842c7c80aceb583f0d87bd57366fd53cf88dc6b073b8fec4cf47694bf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A
Filesize471B
MD5a287d4c1ffb68f161810e9dc484cdbde
SHA1d40bec56cda31e56db6d6965ad6fdd6fed84fe85
SHA256d38f0639de447dae2688aeba18652e297a88b2ef607dabdeef49cea46306ff29
SHA512af4a5408773b1cc8ffe0130b3db431e536cd337af0d3c1a5d2dbe2d9e6749832a0ce914d07f018b7f03a6b88e65e3fd6b9f9b62708033543d80507959bc8d132
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A
Filesize412B
MD5f0872d3938fe0abb984814fc52fb1f12
SHA11c5ef1f6992df8493f35a5a81ef656afce3114bb
SHA256be0c3799ed9c9b56e7c22a1ed929b6b6dc178a3f143aee0e088ba9faf47fab6a
SHA512fe5f2ebae9957e20ba17f81a1c50feb3c2c0cb78a6f5fcc69ef9d029048948fa7cd7abd4e9d4854fefeb8f3a8ead61aed47d20e8a3aa1572dd5f001dcbbda587
-
Filesize
152B
MD5f426165d1e5f7df1b7a3758c306cd4ae
SHA159ef728fbbb5c4197600f61daec48556fec651c1
SHA256b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841
SHA5128d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6
-
Filesize
152B
MD56960857d16aadfa79d36df8ebbf0e423
SHA1e1db43bd478274366621a8c6497e270d46c6ed4f
SHA256f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32
SHA5126deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize96B
MD55fb2e070a6d0b30abdc08d71798407cd
SHA1a5b7a04eb3e1db2aa90e9cc770a3145933a4657e
SHA256ec3b27b182c28b92b5f637f90918617e879b38c2fef242a09d31ba4461ac6438
SHA512a9ba942208a52dca898d98f51ce4040e21525ce971c7df866616c5fa3f6c843e050d404af016ff69657c39ab571ecd3c4ff10fc90ee4cb309e01d855427b2905
-
Filesize
258B
MD52c611a5e0570b35e3a86dbfb8a943254
SHA1831b31fcc2ede459f33bffe011b16da64b593355
SHA256ff8900bdf7180809bc7a96e48d2b2144cebc5b7a07bf28fba808d5f14a40d993
SHA512cf36a01f8959acb6a74db5510717c12c9b17f67620a261590164c0e7b59e1dfc0602d05de4e80cd1a543829b7e01e863c54eec6a7f49acab7a707c085848254b
-
Filesize
5KB
MD58b800c0653b0373466ad064002ab0bbb
SHA1f18ea13a8e1dcc00a717c3a1449cc563caf6175a
SHA256fa93ffe1b6ea4f432e9eaccbb7d8c13cbe4c7e72bb662bfe9691a0a84f98299a
SHA51201629759aa054baa9cb7fc184546deb500c7108285c6ff169ce0c910f3c25fed5dcc867a39be35bfd3313ff5ad221fba6c5684ecd8ca31571f51bdb557b32f5d
-
Filesize
6KB
MD5388ebd890c802e07f89321de60125864
SHA197f4420ec7c94e26df5e4681ed90eab55df827b7
SHA256f62a20bfc210454cec6acf34230f9886ba47309399866dd175a46989fac84050
SHA512aca9a9afbdbc701156c588e38472d4c33b6d5b58bb087c4bcd1ca7c34818425509df067f072e692245a49aad31ffd967c2b3b358591fc935d4b5e22d20d100de
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\5caed66d-b754-4cd6-b4ab-7ef71533ad2d\index-dir\the-real-index
Filesize1KB
MD52e1ee68b66e12c3de6624ddf0af3d6ec
SHA120d4a831f74f538a0fc532dac200b900349c49b7
SHA256c6485cd1ed51c355a99609611a099bedd429866be8fb4ab2ab2b38b9be225337
SHA512bf7f90581f8dfe974a5998c7f7ce8d4a5000ad1d11a45f34c3ac885598a7416ba353e9db8048b7b8aeed7d279b096ab18fbe8284671c57799d04ccee422c3626
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\5caed66d-b754-4cd6-b4ab-7ef71533ad2d\index-dir\the-real-index~RFe580693.TMP
Filesize48B
MD5fb91c0d44c575a74160d92c87042d09c
SHA16a65ff09ecbf1cb628b70212988cf4d1cd834214
SHA2566c2d628b87de280d76108d6ff5e07d169a7f818eded1b77ab587bc7495bccb33
SHA512f6d5a2aed3778b53d34e656c5a88ab996b842edd82338a5271714dd832a253dcaa0fac5dee1c12c0833c3c9d12a74872b4d900f4906c5f4b496deed8d0669667
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\88a24368-04db-4c0c-b8e5-de8f5a85577c\index-dir\the-real-index
Filesize72B
MD5cafb40ec0422c80ef8cf4d5b03e7b81a
SHA17542b0bbbb7f2d82a0b777109bdfc9f9be5d9cea
SHA256d54cf4b8286303500659a6dad099e42eab2590ce1d32a2f0690e38e43f85e0b2
SHA512a75a854ab9179710a736beb7261aa66cff61c3fad7bd2dfd465757afcfaf2d1c6c86f94713060ca95977f11433ce4763d1950ad396ac91623a8c60f7dd2a9cff
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\88a24368-04db-4c0c-b8e5-de8f5a85577c\index-dir\the-real-index~RFe57f211.TMP
Filesize48B
MD573fb6ac2254f07ed200986d051922a7b
SHA158096205b02a8b8e3addb7f65a6517ce2ce4c30d
SHA256390da325acb5a895e2160a44f62d47df82a21a20072c6d8beca80cb4fabf84ec
SHA512c658969c50bf9db9cd74c7a9bcd54f8b90ffb5555e07e0004bcd0fc362193c4a19bdd178602e4c1920efe38d34ea219940bbac1806b24b6ef6a95e30c237e1c5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\index.txt
Filesize109B
MD5b1ced6cf9273740718020f9185e8e4bd
SHA1027ef4158d38477d61339d7a71b1798c683728be
SHA256f15c499873739bd954ee2653cd5595f63c7e847c4581e53af5656c6ae7a0417a
SHA512e56f56140cad03b05fd9d73f0e7542fa62266f0a8ac92ca8a150055b54995fd6641ff34f220d1ebc21928a634120d48cdff97275954f9c0ac2e0d08da267a4d9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\index.txt
Filesize204B
MD5ce782aeb7f1cdaab09d99e22861dd01f
SHA167eafe26f6e16a9fca2f20f6567fd7903b53b8fb
SHA2566d0d01afcacbe6c8496a0d0d01e94e86ba5a0c3a1e63a5d4172114699b2e4e5b
SHA5120ac0c0b2ffeac54226754781ad977c3f325121c8148434f6dd15de2e7138bdc632de59b679bfd4578720c09448916ca4a8b109125646ea1a3bca0c662c0ee085
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\index.txt
Filesize201B
MD5a0b2a0e6dae4b3b0e42bc1bd53502a60
SHA17a233f21e09bff17ee0dc50c0d9f5afc0a521efa
SHA256b304fb5d6743cb0ebd74a58f9327b142364f79dd98e9d3aebd38c549b0090e98
SHA512803bc33e1cbf10457fb69fc6896a921d8d353749ad75e9196d3ccaf205519445b64337a2d364e291d2be41bb7b945623a6726786f839724cc46a88645b9993eb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD56a5174c723e20e6062d456d54c74d599
SHA1e0ee3474ca03c2c554dcc427ee63c6327f823104
SHA256625abdefc1d7a6a2864abee9e883d6d33bf9422097955a897731cafa1e5a890b
SHA512bdc812aa898c93f3268f76c857c40caa7b44f2ddd25b0b7668cad73bae2d5c27eb00c22d7184e017676a514a7169bcdcded48e3123ab60a860e2afac7ce7780e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57f1c2.TMP
Filesize48B
MD537e9d14da4cc53e7a42c010bb59088d4
SHA1685bfc18f98ec21acd177bd010af6e20367ff723
SHA25618592250e69b00be039e2bffcdfc85ac49c5d8f9178b5ba7d3d77c7898b67fdd
SHA51247e056ace8f6029951d7f984618dbde540505c8680e561b82a9be445ae3015cd8ecba5febf0bcbb8b98f47b8d8d38f83986c18f7c5f8855628cd5bebb49e375c
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5dfa27b17480794c0e031eb600d44642c
SHA1aad3af992a4d39f6c5f52652ae9cfe31673ec2e6
SHA2568bb6b2ddcea7c00912b6b52b171427d1848044cdbd5ccb002d1bee3ed036dbe2
SHA5120d67b9b84e00c012aef2024df383ecfcf4113cae8876c436f6d0de2fb499fd58fe8d7016d9af575a640a3434b6ea824416aa17526cbc65e2fe05b5f98c993992
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\089d66ba04a8cec4bdc5267f42f39cf84278bb67.tbres
Filesize2KB
MD54333208e96c67fcca6d994b3b180befa
SHA1cb3a6c5fb6b1232cccf2f55f865d38416444f6de
SHA2560e23f19a3fb13ccc30eee99e7db29566cebecd8de02a818e31ad079812074dc0
SHA512bc3b592e573506dc41aea4a61c0a140ba8090a3953ffc0edbf81bf3409ef9b539122217ef508c4b95138f310e3b26f838d04406a7a0ef5cb0f78e1133e0ee939
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\49dbe2955480c7f6ef8cec9c4320c9868d9293fd.tbres
Filesize2KB
MD5f0461735582d4bbaafe3358a4ee1bab0
SHA1631df2fdbdce9e613cb50b512d7f2f714ae60d9e
SHA256607b056fd961579f13fe1fef09b77249958e75b650d4d80bad01d2836bc5b7f2
SHA51261285218e06576e8de2be31f2a700b2ab4fe3930cdf7ce001698d73341c9f27b9f778459deb747a4b109bb1d22632f835d720433110ababfa311b0c06b5fe780
-
C:\Users\Admin\AppData\Local\Temp\._cache_7036d9af1685face5a42401a29a3f0ae3316e069aba73480f59f6fb590fdaa0c.exe
Filesize1.0MB
MD5bc054c2105f6fb4752dcb2b938461bad
SHA123bc0b21279a5cbf455f4ddd276d7831d96066de
SHA2562c5e26d80e686c444bc3740a2bb311b84857f59b048fe3d659152c449922ee41
SHA512ec12934cacd0b5b183e91712439b8b8f8ca71040f3343e35d25ed9e1febf12ec2f7f0fc6dc0f0b6e9a55f803183471af8c0c80aeff9d1aec1f421771bff2885b
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
1KB
MD5a10f31fa140f2608ff150125f3687920
SHA1ec411cc7005aaa8e3775cf105fcd4e1239f8ed4b
SHA25628c871238311d40287c51dc09aee6510cac5306329981777071600b1112286c6
SHA512cf915fb34cd5ecfbd6b25171d6e0d3d09af2597edf29f9f24fa474685d4c5ec9bc742ade9f29abac457dd645ee955b1914a635c90af77c519d2ada895e7ecf12
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e