Analysis
-
max time kernel
111s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 08:11
Behavioral task
behavioral1
Sample
c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe
Resource
win10v2004-20241007-en
General
-
Target
c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe
-
Size
1.6MB
-
MD5
812a0aea3929e99d479e0f6c96c7efdf
-
SHA1
7337af6d58c1ab32cff259e1f794ded2e8710910
-
SHA256
c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f
-
SHA512
35a5f702277ab7fc7edf257a4c310d430440e68c724510d264247be82f49a435fc30b4861fb242e4497ed596e65e3fea50de1642c02b78d6bac4dec08e0e965d
-
SSDEEP
49152:snsHyjtk2MYC5GD7Zkg6Yf5/pFFFOhKMdDBY:snsmtk2acZkg6YBhFFFOhKMdy
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
pid Process 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe 3580 Synaptics.exe 2108 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe -
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe -
Checks SCSI registry key(s) 3 TTPs 14 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\LowerFilters ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UpperFilters ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\UpperFilters ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\LowerFilters ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe -
Checks processor information in registry 2 TTPs 21 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ._cache_Synaptics.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ._cache_Synaptics.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key opened \Registry\Machine\Hardware\Description\System\CentralProcessor ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3472 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2108 ._cache_Synaptics.exe 2108 ._cache_Synaptics.exe 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 2108 ._cache_Synaptics.exe Token: SeDebugPrivilege 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Token: SeDebugPrivilege 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Token: SeDebugPrivilege 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Token: SeDebugPrivilege 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Token: SeDebugPrivilege 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Token: SeDebugPrivilege 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Token: SeDebugPrivilege 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Token: SeDebugPrivilege 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Token: SeDebugPrivilege 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Token: SeDebugPrivilege 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Token: SeDebugPrivilege 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Token: SeDebugPrivilege 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe Token: SeDebugPrivilege 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe 2108 ._cache_Synaptics.exe 3472 EXCEL.EXE 3472 EXCEL.EXE 3472 EXCEL.EXE 3472 EXCEL.EXE 3472 EXCEL.EXE 3472 EXCEL.EXE 2108 ._cache_Synaptics.exe 4476 ._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2096 wrote to memory of 4476 2096 c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe 83 PID 2096 wrote to memory of 4476 2096 c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe 83 PID 2096 wrote to memory of 4476 2096 c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe 83 PID 2096 wrote to memory of 3580 2096 c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe 84 PID 2096 wrote to memory of 3580 2096 c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe 84 PID 2096 wrote to memory of 3580 2096 c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe 84 PID 3580 wrote to memory of 2108 3580 Synaptics.exe 85 PID 3580 wrote to memory of 2108 3580 Synaptics.exe 85 PID 3580 wrote to memory of 2108 3580 Synaptics.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe"C:\Users\Admin\AppData\Local\Temp\c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe"C:\Users\Admin\AppData\Local\Temp\._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4476
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2108
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3472
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5812a0aea3929e99d479e0f6c96c7efdf
SHA17337af6d58c1ab32cff259e1f794ded2e8710910
SHA256c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f
SHA51235a5f702277ab7fc7edf257a4c310d430440e68c724510d264247be82f49a435fc30b4861fb242e4497ed596e65e3fea50de1642c02b78d6bac4dec08e0e965d
-
C:\Users\Admin\AppData\Local\Temp\._cache_c24ac669ab1e4689d70f416cdff3ea0ec4c9856e324f5eafc27c4ce32fa91b0f.exe
Filesize922KB
MD57ce89829f9fb955dc377529c461852fd
SHA18b14f5345bfcfac08c31c284c1a0eee2cd53bcfb
SHA2569775b4bbe23b8eb93727efe0a6d0b160ae5132a10b223f43200499cf0051a18f
SHA5127b9cd587ba53f632a1eff914a6a4bfc345b2232ed6dc02dfefa9bc9aebe06ff7836c1698077f41483a34b0610e92549b1a4baf8b9e9b29c28469f53ec6722e0c
-
Filesize
20KB
MD5254527da6cd8df3abb101879df8f22e3
SHA13963b36af3c183b18598a49579b32bc3b8962281
SHA25646a1dd9fe2c041ba97f2167748a3437108a7aa091311585500d2f39f02814cbc
SHA512ba7ca4df61566cf7ca8bd5e952b9e63823daa400878ee45c7faf31ffa509188a31ece0ae555b140f53f7b4f2276a6d32b68bad12084c97f60283a8695c93f1f1
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04