Analysis
-
max time kernel
111s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 21:51
Behavioral task
behavioral1
Sample
0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe
Resource
win10v2004-20241007-en
General
-
Target
0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe
-
Size
1.6MB
-
MD5
8bc5854846987dbb5557fd5864581fb0
-
SHA1
246f74f7703d9ca56c5c8480374d584bb8971c45
-
SHA256
0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84
-
SHA512
b5ab94002baa69de118c0677fbbc7ff15e95779fa80c5424f83a106eea3d418db17937b48e440c865f460d562d2597255266527c886a88845cd3908ea9cfb601
-
SSDEEP
49152:snsHyjtk2MYC5GD7Zkg6Yf5/pFFFOhKMdDBY:snsmtk2acZkg6YBhFFFOhKMdW
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
pid Process 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe 4324 Synaptics.exe 1728 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe -
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe -
Checks SCSI registry key(s) 3 TTPs 14 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\LowerFilters ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\UpperFilters ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\LowerFilters ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UpperFilters ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe -
Checks processor information in registry 2 TTPs 21 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \Registry\Machine\Hardware\Description\System\CentralProcessor ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ._cache_Synaptics.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3048 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1728 ._cache_Synaptics.exe 1728 ._cache_Synaptics.exe 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 1728 ._cache_Synaptics.exe Token: SeDebugPrivilege 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Token: SeDebugPrivilege 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Token: SeDebugPrivilege 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Token: SeDebugPrivilege 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Token: SeDebugPrivilege 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Token: SeDebugPrivilege 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Token: SeDebugPrivilege 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Token: SeDebugPrivilege 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Token: SeDebugPrivilege 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Token: SeDebugPrivilege 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Token: SeDebugPrivilege 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Token: SeDebugPrivilege 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Token: SeDebugPrivilege 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Token: SeDebugPrivilege 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Token: SeDebugPrivilege 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Token: SeDebugPrivilege 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Token: SeDebugPrivilege 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe Token: SeDebugPrivilege 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe 1728 ._cache_Synaptics.exe 3048 EXCEL.EXE 3048 EXCEL.EXE 3048 EXCEL.EXE 3048 EXCEL.EXE 3048 EXCEL.EXE 3048 EXCEL.EXE 3048 EXCEL.EXE 3048 EXCEL.EXE 1728 ._cache_Synaptics.exe 2444 ._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2916 wrote to memory of 2444 2916 0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe 86 PID 2916 wrote to memory of 2444 2916 0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe 86 PID 2916 wrote to memory of 2444 2916 0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe 86 PID 2916 wrote to memory of 4324 2916 0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe 87 PID 2916 wrote to memory of 4324 2916 0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe 87 PID 2916 wrote to memory of 4324 2916 0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe 87 PID 4324 wrote to memory of 1728 4324 Synaptics.exe 88 PID 4324 wrote to memory of 1728 4324 Synaptics.exe 88 PID 4324 wrote to memory of 1728 4324 Synaptics.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe"C:\Users\Admin\AppData\Local\Temp\0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Users\Admin\AppData\Local\Temp\._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe"C:\Users\Admin\AppData\Local\Temp\._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2444
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1728
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD58bc5854846987dbb5557fd5864581fb0
SHA1246f74f7703d9ca56c5c8480374d584bb8971c45
SHA2560a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84
SHA512b5ab94002baa69de118c0677fbbc7ff15e95779fa80c5424f83a106eea3d418db17937b48e440c865f460d562d2597255266527c886a88845cd3908ea9cfb601
-
C:\Users\Admin\AppData\Local\Temp\._cache_0a7aa19b240796b21933cc872acd9c5384680a52c119ce339a19b6b15ecc3d84N.exe
Filesize922KB
MD57ce89829f9fb955dc377529c461852fd
SHA18b14f5345bfcfac08c31c284c1a0eee2cd53bcfb
SHA2569775b4bbe23b8eb93727efe0a6d0b160ae5132a10b223f43200499cf0051a18f
SHA5127b9cd587ba53f632a1eff914a6a4bfc345b2232ed6dc02dfefa9bc9aebe06ff7836c1698077f41483a34b0610e92549b1a4baf8b9e9b29c28469f53ec6722e0c
-
Filesize
22KB
MD5cb1633f0a8c7d2301814f1aea64cb69c
SHA14068c8694f7af75b7b78f93830e82f96ed77f342
SHA25659a51c128ad43cac98b85d2745e55cf881c0a2c8a5bf9fd0f6846eb44c62f122
SHA512d3c54025f7d04c7f13680119d32376ee5263d6849300dbe2bc8c4ce9d42b0d5edfb31caf865c2ec642c0963013292b1ed02339ff69c36b96d402fff19531087d
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04