Analysis
-
max time kernel
124s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 10:28
Static task
static1
Behavioral task
behavioral1
Sample
xyxmml.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
xyxmml.msi
Resource
win10v2004-20241007-en
General
-
Target
xyxmml.msi
-
Size
1.7MB
-
MD5
51dd5767de678bb6359cbb175319f0ec
-
SHA1
76ae487dda6cf3651a9b2b30614c0fefd1f3149c
-
SHA256
5a49f64634ac29f37b3e53f5a1e37b90e8f3a385683f24083c68aee092408314
-
SHA512
ffb798290e2f6840eb8f0587dc675e8654589bfd070b1c54e49c7984272aa94da3a493cbd28b1dddef1f6a44b09ad9fd8a14ec0d77b90f948dc85089f91cc8a0
-
SSDEEP
49152:+EJnsHyjtk2MYC5GDChloJfWJ255hpB14Rd:1nsmtk2arhlTJ23h
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MRIYKG.lnk ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\MRIYKG = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\CHVALO.exe\"" ._cache_Synaptics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" MSI9AFA.tmp -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\E: msiexec.exe -
AutoIT Executable 17 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/840-110-0x0000000000FE0000-0x00000000011E4000-memory.dmp autoit_exe behavioral1/memory/840-112-0x0000000000FE0000-0x00000000011E4000-memory.dmp autoit_exe behavioral1/memory/840-114-0x0000000000FE0000-0x00000000011E4000-memory.dmp autoit_exe behavioral1/memory/840-116-0x0000000000FE0000-0x00000000011E4000-memory.dmp autoit_exe behavioral1/memory/840-118-0x0000000000FE0000-0x00000000011E4000-memory.dmp autoit_exe behavioral1/memory/2556-123-0x0000000000AE0000-0x0000000000CE4000-memory.dmp autoit_exe behavioral1/memory/840-125-0x0000000000FE0000-0x00000000011E4000-memory.dmp autoit_exe behavioral1/memory/840-138-0x0000000000FE0000-0x00000000011E4000-memory.dmp autoit_exe behavioral1/memory/840-168-0x0000000000FE0000-0x00000000011E4000-memory.dmp autoit_exe behavioral1/memory/840-170-0x0000000000FE0000-0x00000000011E4000-memory.dmp autoit_exe behavioral1/memory/840-172-0x0000000000FE0000-0x00000000011E4000-memory.dmp autoit_exe behavioral1/memory/840-174-0x0000000000FE0000-0x00000000011E4000-memory.dmp autoit_exe behavioral1/memory/2428-177-0x0000000000010000-0x0000000000214000-memory.dmp autoit_exe behavioral1/memory/840-179-0x0000000000FE0000-0x00000000011E4000-memory.dmp autoit_exe behavioral1/memory/840-181-0x0000000000FE0000-0x00000000011E4000-memory.dmp autoit_exe behavioral1/memory/840-183-0x0000000000FE0000-0x00000000011E4000-memory.dmp autoit_exe behavioral1/memory/840-185-0x0000000000FE0000-0x00000000011E4000-memory.dmp autoit_exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\winmgmts:\localhost\root\SecurityCenter2 ._cache_Synaptics.exe File created C:\Windows\SysWOW64\._cache_MSI9AFA.tmp MSI9AFA.tmp File opened for modification C:\Windows\SysWOW64\._cache_MSI9AFA.tmp MSI9AFA.tmp File created C:\Windows\SysWOW64\._cache_Synaptics.exe Synaptics.exe File opened for modification C:\Windows\SysWOW64\._cache_Synaptics.exe Synaptics.exe -
resource yara_rule behavioral1/files/0x0007000000015f96-46.dat upx behavioral1/memory/840-54-0x0000000000FE0000-0x00000000011E4000-memory.dmp upx behavioral1/memory/840-59-0x0000000000620000-0x0000000000630000-memory.dmp upx behavioral1/memory/840-110-0x0000000000FE0000-0x00000000011E4000-memory.dmp upx behavioral1/memory/840-112-0x0000000000FE0000-0x00000000011E4000-memory.dmp upx behavioral1/memory/840-114-0x0000000000FE0000-0x00000000011E4000-memory.dmp upx behavioral1/memory/840-116-0x0000000000FE0000-0x00000000011E4000-memory.dmp upx behavioral1/memory/840-118-0x0000000000FE0000-0x00000000011E4000-memory.dmp upx behavioral1/memory/2556-121-0x0000000000AE0000-0x0000000000CE4000-memory.dmp upx behavioral1/memory/2556-123-0x0000000000AE0000-0x0000000000CE4000-memory.dmp upx behavioral1/memory/840-125-0x0000000000FE0000-0x00000000011E4000-memory.dmp upx behavioral1/memory/840-138-0x0000000000FE0000-0x00000000011E4000-memory.dmp upx behavioral1/memory/840-168-0x0000000000FE0000-0x00000000011E4000-memory.dmp upx behavioral1/memory/840-170-0x0000000000FE0000-0x00000000011E4000-memory.dmp upx behavioral1/memory/840-172-0x0000000000FE0000-0x00000000011E4000-memory.dmp upx behavioral1/memory/840-174-0x0000000000FE0000-0x00000000011E4000-memory.dmp upx behavioral1/memory/2428-176-0x0000000000010000-0x0000000000214000-memory.dmp upx behavioral1/memory/2428-177-0x0000000000010000-0x0000000000214000-memory.dmp upx behavioral1/memory/840-179-0x0000000000FE0000-0x00000000011E4000-memory.dmp upx behavioral1/memory/840-181-0x0000000000FE0000-0x00000000011E4000-memory.dmp upx behavioral1/memory/840-183-0x0000000000FE0000-0x00000000011E4000-memory.dmp upx behavioral1/memory/840-185-0x0000000000FE0000-0x00000000011E4000-memory.dmp upx -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Installer\f769a1d.msi msiexec.exe File opened for modification C:\Windows\Installer\f769a1d.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI9AC9.tmp msiexec.exe File opened for modification C:\Windows\Installer\f769a20.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\f769a20.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI9AFA.tmp msiexec.exe -
Executes dropped EXE 5 IoCs
pid Process 624 MSI9AFA.tmp 464 Synaptics.exe 840 ._cache_Synaptics.exe 2556 CHVALO.exe 2428 CHVALO.exe -
Loads dropped DLL 5 IoCs
pid Process 624 MSI9AFA.tmp 624 MSI9AFA.tmp 464 Synaptics.exe 464 Synaptics.exe 840 ._cache_Synaptics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 3028 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CHVALO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CHVALO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSI9AFA.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1796 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1548 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3060 msiexec.exe 3060 msiexec.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe 840 ._cache_Synaptics.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 840 ._cache_Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 61 IoCs
description pid Process Token: SeShutdownPrivilege 3028 msiexec.exe Token: SeIncreaseQuotaPrivilege 3028 msiexec.exe Token: SeRestorePrivilege 3060 msiexec.exe Token: SeTakeOwnershipPrivilege 3060 msiexec.exe Token: SeSecurityPrivilege 3060 msiexec.exe Token: SeCreateTokenPrivilege 3028 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3028 msiexec.exe Token: SeLockMemoryPrivilege 3028 msiexec.exe Token: SeIncreaseQuotaPrivilege 3028 msiexec.exe Token: SeMachineAccountPrivilege 3028 msiexec.exe Token: SeTcbPrivilege 3028 msiexec.exe Token: SeSecurityPrivilege 3028 msiexec.exe Token: SeTakeOwnershipPrivilege 3028 msiexec.exe Token: SeLoadDriverPrivilege 3028 msiexec.exe Token: SeSystemProfilePrivilege 3028 msiexec.exe Token: SeSystemtimePrivilege 3028 msiexec.exe Token: SeProfSingleProcessPrivilege 3028 msiexec.exe Token: SeIncBasePriorityPrivilege 3028 msiexec.exe Token: SeCreatePagefilePrivilege 3028 msiexec.exe Token: SeCreatePermanentPrivilege 3028 msiexec.exe Token: SeBackupPrivilege 3028 msiexec.exe Token: SeRestorePrivilege 3028 msiexec.exe Token: SeShutdownPrivilege 3028 msiexec.exe Token: SeDebugPrivilege 3028 msiexec.exe Token: SeAuditPrivilege 3028 msiexec.exe Token: SeSystemEnvironmentPrivilege 3028 msiexec.exe Token: SeChangeNotifyPrivilege 3028 msiexec.exe Token: SeRemoteShutdownPrivilege 3028 msiexec.exe Token: SeUndockPrivilege 3028 msiexec.exe Token: SeSyncAgentPrivilege 3028 msiexec.exe Token: SeEnableDelegationPrivilege 3028 msiexec.exe Token: SeManageVolumePrivilege 3028 msiexec.exe Token: SeImpersonatePrivilege 3028 msiexec.exe Token: SeCreateGlobalPrivilege 3028 msiexec.exe Token: SeBackupPrivilege 2704 vssvc.exe Token: SeRestorePrivilege 2704 vssvc.exe Token: SeAuditPrivilege 2704 vssvc.exe Token: SeBackupPrivilege 3060 msiexec.exe Token: SeRestorePrivilege 3060 msiexec.exe Token: SeRestorePrivilege 2560 DrvInst.exe Token: SeRestorePrivilege 2560 DrvInst.exe Token: SeRestorePrivilege 2560 DrvInst.exe Token: SeRestorePrivilege 2560 DrvInst.exe Token: SeRestorePrivilege 2560 DrvInst.exe Token: SeRestorePrivilege 2560 DrvInst.exe Token: SeRestorePrivilege 2560 DrvInst.exe Token: SeLoadDriverPrivilege 2560 DrvInst.exe Token: SeLoadDriverPrivilege 2560 DrvInst.exe Token: SeLoadDriverPrivilege 2560 DrvInst.exe Token: SeRestorePrivilege 3060 msiexec.exe Token: SeTakeOwnershipPrivilege 3060 msiexec.exe Token: SeRestorePrivilege 3060 msiexec.exe Token: SeTakeOwnershipPrivilege 3060 msiexec.exe Token: SeRestorePrivilege 3060 msiexec.exe Token: SeTakeOwnershipPrivilege 3060 msiexec.exe Token: SeRestorePrivilege 3060 msiexec.exe Token: SeTakeOwnershipPrivilege 3060 msiexec.exe Token: SeRestorePrivilege 3060 msiexec.exe Token: SeTakeOwnershipPrivilege 3060 msiexec.exe Token: SeRestorePrivilege 3060 msiexec.exe Token: SeTakeOwnershipPrivilege 3060 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3028 msiexec.exe 3028 msiexec.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1548 EXCEL.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3060 wrote to memory of 624 3060 msiexec.exe 34 PID 3060 wrote to memory of 624 3060 msiexec.exe 34 PID 3060 wrote to memory of 624 3060 msiexec.exe 34 PID 3060 wrote to memory of 624 3060 msiexec.exe 34 PID 624 wrote to memory of 464 624 MSI9AFA.tmp 35 PID 624 wrote to memory of 464 624 MSI9AFA.tmp 35 PID 624 wrote to memory of 464 624 MSI9AFA.tmp 35 PID 624 wrote to memory of 464 624 MSI9AFA.tmp 35 PID 464 wrote to memory of 840 464 Synaptics.exe 36 PID 464 wrote to memory of 840 464 Synaptics.exe 36 PID 464 wrote to memory of 840 464 Synaptics.exe 36 PID 464 wrote to memory of 840 464 Synaptics.exe 36 PID 840 wrote to memory of 1808 840 ._cache_Synaptics.exe 37 PID 840 wrote to memory of 1808 840 ._cache_Synaptics.exe 37 PID 840 wrote to memory of 1808 840 ._cache_Synaptics.exe 37 PID 840 wrote to memory of 1808 840 ._cache_Synaptics.exe 37 PID 840 wrote to memory of 1140 840 ._cache_Synaptics.exe 39 PID 840 wrote to memory of 1140 840 ._cache_Synaptics.exe 39 PID 840 wrote to memory of 1140 840 ._cache_Synaptics.exe 39 PID 840 wrote to memory of 1140 840 ._cache_Synaptics.exe 39 PID 1808 wrote to memory of 1796 1808 cmd.exe 40 PID 1808 wrote to memory of 1796 1808 cmd.exe 40 PID 1808 wrote to memory of 1796 1808 cmd.exe 40 PID 1808 wrote to memory of 1796 1808 cmd.exe 40 PID 2692 wrote to memory of 2556 2692 taskeng.exe 46 PID 2692 wrote to memory of 2556 2692 taskeng.exe 46 PID 2692 wrote to memory of 2556 2692 taskeng.exe 46 PID 2692 wrote to memory of 2556 2692 taskeng.exe 46 PID 2692 wrote to memory of 2428 2692 taskeng.exe 47 PID 2692 wrote to memory of 2428 2692 taskeng.exe 47 PID 2692 wrote to memory of 2428 2692 taskeng.exe 47 PID 2692 wrote to memory of 2428 2692 taskeng.exe 47 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\xyxmml.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3028
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\Installer\MSI9AFA.tmp"C:\Windows\Installer\MSI9AFA.tmp"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:624 -
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Drops file in System32 directory
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\SysWOW64\._cache_Synaptics.exe"C:\Windows\system32\._cache_Synaptics.exe" InjUpdate4⤵
- Drops startup file
- Adds Run key to start application
- Drops file in System32 directory
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn MRIYKG.exe /tr C:\Users\Admin\AppData\Roaming\Windata\CHVALO.exe /sc minute /mo 15⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn MRIYKG.exe /tr C:\Users\Admin\AppData\Roaming\Windata\CHVALO.exe /sc minute /mo 16⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1796
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\MRIYKG.vbs5⤵
- System Location Discovery: System Language Discovery
PID:1140
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005B0" "00000000000005B8"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1548
-
C:\Windows\system32\taskeng.exetaskeng.exe {C32CBE75-8593-4812-B2A3-411DE6FF7863} S-1-5-21-1488793075-819845221-1497111674-1000:UPNECVIU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Roaming\Windata\CHVALO.exeC:\Users\Admin\AppData\Roaming\Windata\CHVALO.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2556
-
-
C:\Users\Admin\AppData\Roaming\Windata\CHVALO.exeC:\Users\Admin\AppData\Roaming\Windata\CHVALO.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2428
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Installer Packages
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Installer Packages
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
623B
MD5f04fbeb82eff03dc63a9688d18ea5c1b
SHA188fbb991d29be05e5bbe38eb73a8addeca52fe0a
SHA256054604ecdc299f95f081260d3f9e9f08b496433b547ca86f87992eea385ee2eb
SHA512d9e347d8de13c4cf38c83739a92e84f399e2b133cc03b5b486256368ba4f296368b23d8ae4210617f416688d8364fa2970d14dee746c9b81bb8e496f5f170a2a
-
Filesize
840B
MD589137407cd4107effa2ff9f29a2a99ad
SHA199814ebc80118160841a2cf0f29eb578b57e4ac6
SHA256cbee270ed61982f063979c013888bb288d5db2720d2d69f86ee13263a26ffe36
SHA512d7f64023ef44e2f91195bd8950f211110f530ec751c39b4122925993e8da7c11e0c8bcd6b4286f67efb6df20cc1cde08ededbc241a8ddbde934b58a75592684b
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
24KB
MD55e8386f86babc8a91b45e9b6f07421a1
SHA198ca88aaa6a8ac79079e8c99072f146118be677a
SHA256d704e8601a267d2a30a52566e5233f39f49b5b9615196a2a9eb74dba49019518
SHA5128086c41b335421459dee35c088ee2ad75a76adf0333cc6df238bcb048e0d8f9fcf8b055670fb07429f9138f93cb4954cabdbb6edd814b5f3d5951ea49172fa99
-
Filesize
1.6MB
MD51d2237faf8e6198625010cb580280901
SHA1592449bddf763bb63c22f638cb42f71484f87f06
SHA25678643b903379276085c5ef0092afc5c10dee821c5754e01bc8ef835907b16ac4
SHA5128abe1ff967d92c663080caf54f315e534ea296c91474d66cd327dccc38a3aa8685101649bb120e28f1438011596dde4f2f83e8150c90d51529efce9906a5aa0b
-
Filesize
935KB
MD5a1d37a2a0a4cd5038e129946ee935868
SHA187042fbecf1558a2e974c6ad045584f23e1ac7c9
SHA2569988b0297ad8be4bd3c559437176eaca54cdc36593728967395c4dee21fc898c
SHA512eb6cfcc7b1c526c06737dc6187af4f65bdd178ffc951cf8bb13571b44cc2c3c0cd051c6e9b4930433f8e6830420a04e0b538d353dd86a1fefb0663032c37c03c