Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 10:23
Static task
static1
Behavioral task
behavioral1
Sample
docx.msi
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
docx.msi
Resource
win10v2004-20241007-en
General
-
Target
docx.msi
-
Size
1.7MB
-
MD5
904ac94be4b6b3e1a4bf741d80401879
-
SHA1
bfd7f9e4bb42f54c02c4933439c9e90b8c975299
-
SHA256
fbbbf890b135445dec6c10625b0fdad8246523ba83e6e052a74e01d3856fb648
-
SHA512
c2ff2e02c00e485e3551c6a8b3451cf227f8317e4b908b4fe1202337288937cebffbdbd2f5bc5ae33326ef9e14e9f8c18563bdfe3d6d5c9dad7413b96fbd31e9
-
SSDEEP
49152:PEVnsHyjtk2MYC5GDFhloJfjQiCSAKyHI9K9:mnsmtk2aAhl0RC1g
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TGWEKK.lnk ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" MSIBE11.tmp Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TGWEKK = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\XVZBZS.exe\"" ._cache_Synaptics.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe -
AutoIT Executable 16 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/1508-217-0x0000000000A80000-0x0000000000C7A000-memory.dmp autoit_exe behavioral2/memory/1508-218-0x0000000000A80000-0x0000000000C7A000-memory.dmp autoit_exe behavioral2/memory/1508-223-0x0000000000A80000-0x0000000000C7A000-memory.dmp autoit_exe behavioral2/memory/1508-225-0x0000000000A80000-0x0000000000C7A000-memory.dmp autoit_exe behavioral2/memory/1508-227-0x0000000000A80000-0x0000000000C7A000-memory.dmp autoit_exe behavioral2/memory/2244-231-0x00000000001D0000-0x00000000003CA000-memory.dmp autoit_exe behavioral2/memory/1508-236-0x0000000000A80000-0x0000000000C7A000-memory.dmp autoit_exe behavioral2/memory/1508-241-0x0000000000A80000-0x0000000000C7A000-memory.dmp autoit_exe behavioral2/memory/1508-263-0x0000000000A80000-0x0000000000C7A000-memory.dmp autoit_exe behavioral2/memory/1508-265-0x0000000000A80000-0x0000000000C7A000-memory.dmp autoit_exe behavioral2/memory/1508-267-0x0000000000A80000-0x0000000000C7A000-memory.dmp autoit_exe behavioral2/memory/2040-270-0x00000000001D0000-0x00000000003CA000-memory.dmp autoit_exe behavioral2/memory/1508-271-0x0000000000A80000-0x0000000000C7A000-memory.dmp autoit_exe behavioral2/memory/1508-273-0x0000000000A80000-0x0000000000C7A000-memory.dmp autoit_exe behavioral2/memory/1508-275-0x0000000000A80000-0x0000000000C7A000-memory.dmp autoit_exe behavioral2/memory/1508-277-0x0000000000A80000-0x0000000000C7A000-memory.dmp autoit_exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation MSIBE11.tmp -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\._cache_MSIBE11.tmp MSIBE11.tmp File opened for modification C:\Windows\SysWOW64\._cache_MSIBE11.tmp MSIBE11.tmp File created C:\Windows\SysWOW64\._cache_Synaptics.exe Synaptics.exe File opened for modification C:\Windows\SysWOW64\._cache_Synaptics.exe Synaptics.exe File opened for modification C:\Windows\SysWOW64\winmgmts:\localhost\root\SecurityCenter2 ._cache_Synaptics.exe -
resource yara_rule behavioral2/files/0x000b000000023c6e-94.dat upx behavioral2/memory/1508-152-0x0000000000A80000-0x0000000000C7A000-memory.dmp upx behavioral2/memory/1508-217-0x0000000000A80000-0x0000000000C7A000-memory.dmp upx behavioral2/memory/1508-218-0x0000000000A80000-0x0000000000C7A000-memory.dmp upx behavioral2/memory/1508-223-0x0000000000A80000-0x0000000000C7A000-memory.dmp upx behavioral2/memory/1508-225-0x0000000000A80000-0x0000000000C7A000-memory.dmp upx behavioral2/memory/1508-227-0x0000000000A80000-0x0000000000C7A000-memory.dmp upx behavioral2/memory/2244-229-0x00000000001D0000-0x00000000003CA000-memory.dmp upx behavioral2/memory/2244-231-0x00000000001D0000-0x00000000003CA000-memory.dmp upx behavioral2/memory/1508-236-0x0000000000A80000-0x0000000000C7A000-memory.dmp upx behavioral2/memory/1508-241-0x0000000000A80000-0x0000000000C7A000-memory.dmp upx behavioral2/memory/1508-263-0x0000000000A80000-0x0000000000C7A000-memory.dmp upx behavioral2/memory/1508-265-0x0000000000A80000-0x0000000000C7A000-memory.dmp upx behavioral2/memory/1508-267-0x0000000000A80000-0x0000000000C7A000-memory.dmp upx behavioral2/memory/2040-270-0x00000000001D0000-0x00000000003CA000-memory.dmp upx behavioral2/memory/1508-271-0x0000000000A80000-0x0000000000C7A000-memory.dmp upx behavioral2/memory/1508-273-0x0000000000A80000-0x0000000000C7A000-memory.dmp upx behavioral2/memory/1508-275-0x0000000000A80000-0x0000000000C7A000-memory.dmp upx behavioral2/memory/1508-277-0x0000000000A80000-0x0000000000C7A000-memory.dmp upx -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{29EF7317-DCA1-4159-97B2-C883AD400AC6} msiexec.exe File opened for modification C:\Windows\Installer\MSIBDA3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBE11.tmp msiexec.exe File created C:\Windows\Installer\e57bcf7.msi msiexec.exe File opened for modification C:\Windows\Installer\e57bcf7.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Executes dropped EXE 5 IoCs
pid Process 2732 MSIBE11.tmp 3440 Synaptics.exe 1508 ._cache_Synaptics.exe 2244 XVZBZS.exe 2040 XVZBZS.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 4768 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XVZBZS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XVZBZS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSIBE11.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ MSIBE11.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1772 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3492 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 456 msiexec.exe 456 msiexec.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe 1508 ._cache_Synaptics.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1508 ._cache_Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 55 IoCs
description pid Process Token: SeShutdownPrivilege 4768 msiexec.exe Token: SeIncreaseQuotaPrivilege 4768 msiexec.exe Token: SeSecurityPrivilege 456 msiexec.exe Token: SeCreateTokenPrivilege 4768 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4768 msiexec.exe Token: SeLockMemoryPrivilege 4768 msiexec.exe Token: SeIncreaseQuotaPrivilege 4768 msiexec.exe Token: SeMachineAccountPrivilege 4768 msiexec.exe Token: SeTcbPrivilege 4768 msiexec.exe Token: SeSecurityPrivilege 4768 msiexec.exe Token: SeTakeOwnershipPrivilege 4768 msiexec.exe Token: SeLoadDriverPrivilege 4768 msiexec.exe Token: SeSystemProfilePrivilege 4768 msiexec.exe Token: SeSystemtimePrivilege 4768 msiexec.exe Token: SeProfSingleProcessPrivilege 4768 msiexec.exe Token: SeIncBasePriorityPrivilege 4768 msiexec.exe Token: SeCreatePagefilePrivilege 4768 msiexec.exe Token: SeCreatePermanentPrivilege 4768 msiexec.exe Token: SeBackupPrivilege 4768 msiexec.exe Token: SeRestorePrivilege 4768 msiexec.exe Token: SeShutdownPrivilege 4768 msiexec.exe Token: SeDebugPrivilege 4768 msiexec.exe Token: SeAuditPrivilege 4768 msiexec.exe Token: SeSystemEnvironmentPrivilege 4768 msiexec.exe Token: SeChangeNotifyPrivilege 4768 msiexec.exe Token: SeRemoteShutdownPrivilege 4768 msiexec.exe Token: SeUndockPrivilege 4768 msiexec.exe Token: SeSyncAgentPrivilege 4768 msiexec.exe Token: SeEnableDelegationPrivilege 4768 msiexec.exe Token: SeManageVolumePrivilege 4768 msiexec.exe Token: SeImpersonatePrivilege 4768 msiexec.exe Token: SeCreateGlobalPrivilege 4768 msiexec.exe Token: SeBackupPrivilege 1204 vssvc.exe Token: SeRestorePrivilege 1204 vssvc.exe Token: SeAuditPrivilege 1204 vssvc.exe Token: SeBackupPrivilege 456 msiexec.exe Token: SeRestorePrivilege 456 msiexec.exe Token: SeRestorePrivilege 456 msiexec.exe Token: SeTakeOwnershipPrivilege 456 msiexec.exe Token: SeRestorePrivilege 456 msiexec.exe Token: SeTakeOwnershipPrivilege 456 msiexec.exe Token: SeRestorePrivilege 456 msiexec.exe Token: SeTakeOwnershipPrivilege 456 msiexec.exe Token: SeRestorePrivilege 456 msiexec.exe Token: SeTakeOwnershipPrivilege 456 msiexec.exe Token: SeRestorePrivilege 456 msiexec.exe Token: SeTakeOwnershipPrivilege 456 msiexec.exe Token: SeBackupPrivilege 3024 srtasks.exe Token: SeRestorePrivilege 3024 srtasks.exe Token: SeSecurityPrivilege 3024 srtasks.exe Token: SeTakeOwnershipPrivilege 3024 srtasks.exe Token: SeBackupPrivilege 3024 srtasks.exe Token: SeRestorePrivilege 3024 srtasks.exe Token: SeSecurityPrivilege 3024 srtasks.exe Token: SeTakeOwnershipPrivilege 3024 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4768 msiexec.exe 4768 msiexec.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 3492 EXCEL.EXE 3492 EXCEL.EXE 3492 EXCEL.EXE 3492 EXCEL.EXE 3492 EXCEL.EXE 3492 EXCEL.EXE 3492 EXCEL.EXE 3492 EXCEL.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 456 wrote to memory of 3024 456 msiexec.exe 91 PID 456 wrote to memory of 3024 456 msiexec.exe 91 PID 456 wrote to memory of 2732 456 msiexec.exe 93 PID 456 wrote to memory of 2732 456 msiexec.exe 93 PID 456 wrote to memory of 2732 456 msiexec.exe 93 PID 2732 wrote to memory of 3440 2732 MSIBE11.tmp 96 PID 2732 wrote to memory of 3440 2732 MSIBE11.tmp 96 PID 2732 wrote to memory of 3440 2732 MSIBE11.tmp 96 PID 3440 wrote to memory of 1508 3440 Synaptics.exe 99 PID 3440 wrote to memory of 1508 3440 Synaptics.exe 99 PID 3440 wrote to memory of 1508 3440 Synaptics.exe 99 PID 1508 wrote to memory of 1600 1508 ._cache_Synaptics.exe 102 PID 1508 wrote to memory of 1600 1508 ._cache_Synaptics.exe 102 PID 1508 wrote to memory of 1600 1508 ._cache_Synaptics.exe 102 PID 1508 wrote to memory of 652 1508 ._cache_Synaptics.exe 104 PID 1508 wrote to memory of 652 1508 ._cache_Synaptics.exe 104 PID 1508 wrote to memory of 652 1508 ._cache_Synaptics.exe 104 PID 1600 wrote to memory of 1772 1600 cmd.exe 105 PID 1600 wrote to memory of 1772 1600 cmd.exe 105 PID 1600 wrote to memory of 1772 1600 cmd.exe 105 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\docx.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4768
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\Installer\MSIBE11.tmp"C:\Windows\Installer\MSIBE11.tmp"2⤵
- Adds Run key to start application
- Checks computer location settings
- Drops file in System32 directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Drops file in System32 directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\SysWOW64\._cache_Synaptics.exe"C:\Windows\system32\._cache_Synaptics.exe" InjUpdate4⤵
- Drops startup file
- Adds Run key to start application
- Drops file in System32 directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn TGWEKK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe /sc minute /mo 15⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn TGWEKK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe /sc minute /mo 16⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1772
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\TGWEKK.vbs5⤵
- System Location Discovery: System Language Discovery
PID:652
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3492
-
C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exeC:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2244
-
C:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exeC:\Users\Admin\AppData\Roaming\Windata\XVZBZS.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2040
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Installer Packages
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Installer Packages
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
621B
MD54685fe226d01e308ddcb80c73e14cc37
SHA1cfac808f41ea837316e341ecd8d8d040197e506a
SHA25682c5e3337d1747f13b425caf5eaa1a5cad83a381a602a4d09a811389235c5675
SHA512537250e8f33975c43b3d43da71cb5f20afd63d21ed997aa1bb65babd9702d06deeb68014a198b08ddbb5215b45964168d35fac7a4bdf3cd26c2958fa3b32663c
-
Filesize
23KB
MD51b9ec128bd9583bee0a7b7e84e5b60f8
SHA1a4b76bd1414ee3669cacb413d6228e4b320af27b
SHA256b1c2a3120ea395c6ee4709485407618d6d13d655531182f0ad2601c9b8fe156c
SHA512cec51ce1cce64441e9ca0c2c121cc35652d2da4e24b13a063b8db83dc18af5a99606a1b4119c69abed3500e0f5fa2c140ca2e5b0e3e5a1fa7b57e9e9db83585d
-
Filesize
840B
MD589137407cd4107effa2ff9f29a2a99ad
SHA199814ebc80118160841a2cf0f29eb578b57e4ac6
SHA256cbee270ed61982f063979c013888bb288d5db2720d2d69f86ee13263a26ffe36
SHA512d7f64023ef44e2f91195bd8950f211110f530ec751c39b4122925993e8da7c11e0c8bcd6b4286f67efb6df20cc1cde08ededbc241a8ddbde934b58a75592684b
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
1.6MB
MD5a0177c0a9f2254179b112eecf3c58cc6
SHA103478f572f818c8ffd7f8ebe23632432e82e4461
SHA25655d2bea108eeaabcdf59d449cf15f0efabb59e243d9bd91ff0b0805cd3d133df
SHA5120247f803d5018659899766fe8758c14081b1fe9f414c2afb8f34e78569bf5e9063b746c3adf388b60017367070582e7d8b9422ae94bcef4c8c0d39fa7e4a4470
-
Filesize
917KB
MD514ae5a17618d08f48a350e9496c2c959
SHA1678bea5c7d0bb18d0dcab46c646536de5a51d24f
SHA25636dac4b76a8c3ea977d141ee3df142383efa9b0bc24d19da949d106d0b602207
SHA512fca819082bd9479a7d8bcf27203f4a832e6148dc44655463a28490ca3c3f39f5d1d5ae57f6c235a03fca136b6e315338e776040d1ad18eb200d3953e73d464c2
-
Filesize
24.1MB
MD54ab28cf3a3ed83aa0740c1a9144f26e0
SHA1b9f2339a4d2f15e147a61fc1de973b02cfe17868
SHA2569820e92d743701d320802d62d63b7116201f6cf5bd844486bab3f2660c17f59f
SHA51206e009a23072c69d5783527da6780cd15254a4ddf35813251dd3f294f132f416e2ccb790b891c0769c2681b693b94326b75b72902e1452e9274eb87f4650547c
-
\??\Volume{48d314f9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{ab2a4c20-4c1e-44fd-aac1-0b27dd6f3fa8}_OnDiskSnapshotProp
Filesize6KB
MD5a910481f2d855b95af4fc506071eb023
SHA11fe0235ca113ce1be26b3a20b9c11a1ead4e729a
SHA256fc750473ca2b253dd8ba50f61a599565270d53db33d33cd982c82214475b362e
SHA512166091fac25375f4263a81775d94e350398477bf936494bdb562f1a1f9d54d3571cbe981926b034dc4fc937a69ba739d347e64346ae0c5f3bbdcbaaba82974d7