Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-01-2025 22:15
Behavioral task
behavioral1
Sample
2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe
Resource
win7-20241010-en
General
-
Target
2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe
-
Size
885KB
-
MD5
27ff90d09ce687ec73df98beb893f897
-
SHA1
c27f85bbb51cf31ae672aa76ca43d3ad079d01c2
-
SHA256
2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67
-
SHA512
3e3f45da09864cbb33dd6b550d28aba3a9f255b697b7de94da6aa6b338bef1206a39df0feb50a22bc8175feef01199d0d45fe98751cffd95e97a95593ed71127
-
SSDEEP
12288:EMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9Evx9tIJa:EnsJ39LyjbJkQFMhmC+6GD9AZ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe -
Xred family
-
Executes dropped EXE 3 IoCs
pid Process 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 684 Synaptics.exe 2780 ._cache_Synaptics.exe -
Loads dropped DLL 7 IoCs
pid Process 844 2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 844 2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 844 2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 844 2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 684 Synaptics.exe 684 Synaptics.exe 684 Synaptics.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe -
resource yara_rule behavioral1/memory/2164-22-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2164-20-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2164-24-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2164-23-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2164-27-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2164-26-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2164-48-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2164-25-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2164-49-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2164-67-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2164-68-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2164-69-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2164-70-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2164-80-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx behavioral1/memory/2164-104-0x0000000001E70000-0x0000000002EFE000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2392 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 2780 ._cache_Synaptics.exe -
Suspicious behavior: MapViewOfSection 26 IoCs
pid Process 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe 2780 ._cache_Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe Token: SeDebugPrivilege 2780 ._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2392 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 844 wrote to memory of 2164 844 2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 30 PID 844 wrote to memory of 2164 844 2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 30 PID 844 wrote to memory of 2164 844 2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 30 PID 844 wrote to memory of 2164 844 2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 30 PID 2164 wrote to memory of 1128 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 19 PID 2164 wrote to memory of 1204 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 20 PID 2164 wrote to memory of 1256 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 21 PID 2164 wrote to memory of 1092 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 25 PID 2164 wrote to memory of 844 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 29 PID 2164 wrote to memory of 844 2164 ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 29 PID 844 wrote to memory of 684 844 2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 31 PID 844 wrote to memory of 684 844 2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 31 PID 844 wrote to memory of 684 844 2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 31 PID 844 wrote to memory of 684 844 2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe 31 PID 684 wrote to memory of 2780 684 Synaptics.exe 32 PID 684 wrote to memory of 2780 684 Synaptics.exe 32 PID 684 wrote to memory of 2780 684 Synaptics.exe 32 PID 684 wrote to memory of 2780 684 Synaptics.exe 32 PID 2780 wrote to memory of 372 2780 ._cache_Synaptics.exe 3 PID 2780 wrote to memory of 372 2780 ._cache_Synaptics.exe 3 PID 2780 wrote to memory of 372 2780 ._cache_Synaptics.exe 3 PID 2780 wrote to memory of 372 2780 ._cache_Synaptics.exe 3 PID 2780 wrote to memory of 372 2780 ._cache_Synaptics.exe 3 PID 2780 wrote to memory of 372 2780 ._cache_Synaptics.exe 3 PID 2780 wrote to memory of 372 2780 ._cache_Synaptics.exe 3 PID 2780 wrote to memory of 384 2780 ._cache_Synaptics.exe 4 PID 2780 wrote to memory of 384 2780 ._cache_Synaptics.exe 4 PID 2780 wrote to memory of 384 2780 ._cache_Synaptics.exe 4 PID 2780 wrote to memory of 384 2780 ._cache_Synaptics.exe 4 PID 2780 wrote to memory of 384 2780 ._cache_Synaptics.exe 4 PID 2780 wrote to memory of 384 2780 ._cache_Synaptics.exe 4 PID 2780 wrote to memory of 384 2780 ._cache_Synaptics.exe 4 PID 2780 wrote to memory of 420 2780 ._cache_Synaptics.exe 5 PID 2780 wrote to memory of 420 2780 ._cache_Synaptics.exe 5 PID 2780 wrote to memory of 420 2780 ._cache_Synaptics.exe 5 PID 2780 wrote to memory of 420 2780 ._cache_Synaptics.exe 5 PID 2780 wrote to memory of 420 2780 ._cache_Synaptics.exe 5 PID 2780 wrote to memory of 420 2780 ._cache_Synaptics.exe 5 PID 2780 wrote to memory of 420 2780 ._cache_Synaptics.exe 5 PID 2780 wrote to memory of 464 2780 ._cache_Synaptics.exe 6 PID 2780 wrote to memory of 464 2780 ._cache_Synaptics.exe 6 PID 2780 wrote to memory of 464 2780 ._cache_Synaptics.exe 6 PID 2780 wrote to memory of 464 2780 ._cache_Synaptics.exe 6 PID 2780 wrote to memory of 464 2780 ._cache_Synaptics.exe 6 PID 2780 wrote to memory of 464 2780 ._cache_Synaptics.exe 6 PID 2780 wrote to memory of 464 2780 ._cache_Synaptics.exe 6 PID 2780 wrote to memory of 480 2780 ._cache_Synaptics.exe 7 PID 2780 wrote to memory of 480 2780 ._cache_Synaptics.exe 7 PID 2780 wrote to memory of 480 2780 ._cache_Synaptics.exe 7 PID 2780 wrote to memory of 480 2780 ._cache_Synaptics.exe 7 PID 2780 wrote to memory of 480 2780 ._cache_Synaptics.exe 7 PID 2780 wrote to memory of 480 2780 ._cache_Synaptics.exe 7 PID 2780 wrote to memory of 480 2780 ._cache_Synaptics.exe 7 PID 2780 wrote to memory of 488 2780 ._cache_Synaptics.exe 8 PID 2780 wrote to memory of 488 2780 ._cache_Synaptics.exe 8 PID 2780 wrote to memory of 488 2780 ._cache_Synaptics.exe 8 PID 2780 wrote to memory of 488 2780 ._cache_Synaptics.exe 8 PID 2780 wrote to memory of 488 2780 ._cache_Synaptics.exe 8 PID 2780 wrote to memory of 488 2780 ._cache_Synaptics.exe 8 PID 2780 wrote to memory of 488 2780 ._cache_Synaptics.exe 8 PID 2780 wrote to memory of 608 2780 ._cache_Synaptics.exe 9 PID 2780 wrote to memory of 608 2780 ._cache_Synaptics.exe 9 PID 2780 wrote to memory of 608 2780 ._cache_Synaptics.exe 9 PID 2780 wrote to memory of 608 2780 ._cache_Synaptics.exe 9 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:608
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:304
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1092
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding4⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2392
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1204
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:1000
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:300
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:672
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1044
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1128
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1708
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2096
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2072
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:480
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe"C:\Users\Admin\AppData\Local\Temp\2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Users\Admin\AppData\Local\Temp\._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe"C:\Users\Admin\AppData\Local\Temp\._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2164
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
885KB
MD527ff90d09ce687ec73df98beb893f897
SHA1c27f85bbb51cf31ae672aa76ca43d3ad079d01c2
SHA2562dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67
SHA5123e3f45da09864cbb33dd6b550d28aba3a9f255b697b7de94da6aa6b338bef1206a39df0feb50a22bc8175feef01199d0d45fe98751cffd95e97a95593ed71127
-
Filesize
17KB
MD58f3c7fbc1e051b36696dbd67e8ed4249
SHA1b6b3e8ff0aecce4e85ca9819cce2c9cce7a14c67
SHA2568a53a911752049160273f080c9631f519692de0aecd081b7b7c0239c5656f387
SHA5124ecb5f18cee44ef986845c49b2aa84c115180e277b866c4ebf9ccda94c0992cb2d2f8c0123ad0fb5558f63e0b37d6547f5e5971832ee44c55edd44521dd950a5
-
\Users\Admin\AppData\Local\Temp\._cache_2dcb89c9d130557481a291a7380f1f542a525fb5892836ab93844c698cd80a67.exe
Filesize132KB
MD5df1a5688c382996d68c40f2d861d7326
SHA13dcdf803e8621c8f89d98e48fb2cfe499918b21c
SHA256eb036c4a775ddb2df834c0d3a46a103a964abebe4f74321ac19cd80a6270900a
SHA512004ec9d54129139a19fe3d307692fdea721f931174e9ded20d7f57236c0c226fcbea706c10f1e0e527bfa2b67cf394db75b6386102a57dbd3b2a842226b8143f