Analysis
-
max time kernel
21s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 12:23
Static task
static1
Behavioral task
behavioral1
Sample
2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe
Resource
win7-20240903-en
General
-
Target
2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe
-
Size
4.2MB
-
MD5
114129d2420ae868dc0d7f6e8df2cd06
-
SHA1
a292d66079f31885bbc26022098ee4f4a65f3205
-
SHA256
2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a
-
SHA512
855d82e1bdc60c81b8832b1ac799565a14404c4fb5ac0a0f563b038f98e385364790ac7799abebecdecd9d63b4370635677073559ae9bd3f8f39892ff138d7dc
-
SSDEEP
98304:w1VVv28nIbuZjtB5gDav/0T2X1WwRj4D9XVw2rB:CxIqB5gDaU6X1Wwtc9Fw2rB
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Gh0st RAT payload 3 IoCs
resource yara_rule behavioral2/files/0x0007000000023c96-5.dat family_gh0strat behavioral2/memory/2068-262-0x0000000010000000-0x000000001018B000-memory.dmp family_gh0strat behavioral2/memory/988-393-0x0000000010000000-0x000000001018B000-memory.dmp family_gh0strat -
Gh0strat family
-
Xred family
-
Server Software Component: Terminal Services DLL 1 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\svchist\Parameters\ServiceDll = "C:\\Windows\\system32\\240625046.bat" GLk.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\svchist\Parameters\ServiceDll = "C:\\Windows\\system32\\240626656.bat" GLk.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\svchist\Parameters\ServiceDll = "C:\\Windows\\system32\\240627843.bat" GLk.exe -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation HD_._cache_Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation HD_._cache_Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation HD_2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 16550.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation HD_._cache_16550.exe -
Executes dropped EXE 18 IoCs
pid Process 4972 GLk.exe 5060 HD_2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe 404 16550.exe 2712 ._cache_16550.exe 4152 GLk.exe 2012 HD_._cache_16550.exe 2700 Synaptics.exe 2068 ._cache_HD_._cache_16550.exe 816 Synaptics.exe 5052 ._cache_Synaptics.exe 2072 GLk.exe 4780 HD_._cache_Synaptics.exe 2176 svchist.exe 4040 ._cache_HD_._cache_Synaptics.exe 1544 ._cache_Synaptics.exe 3296 GLk.exe 380 HD_._cache_Synaptics.exe 988 ._cache_HD_._cache_Synaptics.exe -
Loads dropped DLL 9 IoCs
pid Process 4972 GLk.exe 3600 svchost.exe 4152 GLk.exe 816 Synaptics.exe 816 Synaptics.exe 2072 GLk.exe 2176 svchist.exe 380 HD_._cache_Synaptics.exe 380 HD_._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 16550.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" HD_._cache_16550.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\._cache_HD_._cache_16550.exe" ._cache_HD_._cache_16550.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\._cache_HD_._cache_Synaptics.exe" ._cache_HD_._cache_Synaptics.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\._cache_HD_._cache_Synaptics.exe" ._cache_HD_._cache_Synaptics.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ini.ini GLk.exe File created C:\Windows\SysWOW64\240627843.bat GLk.exe File opened for modification C:\Windows\SysWOW64\ini.ini GLk.exe File created C:\Windows\SysWOW64\240625046.bat GLk.exe File opened for modification C:\Windows\SysWOW64\ini.ini GLk.exe File created C:\Windows\SysWOW64\svchist.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchist.exe svchost.exe File created C:\Windows\SysWOW64\240626656.bat GLk.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\4365.exe HD_2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe File created C:\Windows\16550.exe HD_2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 20 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 16550.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_HD_._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_HD_._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HD_2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_16550.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HD_._cache_16550.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_HD_._cache_16550.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GLk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GLk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HD_._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GLk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GLk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HD_._cache_Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 16550.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ HD_._cache_16550.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ HD_._cache_Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ HD_._cache_Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1468 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4572 2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe 4572 2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe 2712 ._cache_16550.exe 2712 ._cache_16550.exe 5052 ._cache_Synaptics.exe 5052 ._cache_Synaptics.exe 1544 ._cache_Synaptics.exe 1544 ._cache_Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2068 ._cache_HD_._cache_16550.exe Token: SeDebugPrivilege 4040 ._cache_HD_._cache_Synaptics.exe Token: SeDebugPrivilege 988 ._cache_HD_._cache_Synaptics.exe -
Suspicious use of SetWindowsHookEx 24 IoCs
pid Process 4572 2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe 4572 2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe 5060 HD_2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe 5060 HD_2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe 2712 ._cache_16550.exe 2712 ._cache_16550.exe 2068 ._cache_HD_._cache_16550.exe 2068 ._cache_HD_._cache_16550.exe 5052 ._cache_Synaptics.exe 5052 ._cache_Synaptics.exe 4040 ._cache_HD_._cache_Synaptics.exe 4040 ._cache_HD_._cache_Synaptics.exe 1468 EXCEL.EXE 1468 EXCEL.EXE 1544 ._cache_Synaptics.exe 1544 ._cache_Synaptics.exe 1468 EXCEL.EXE 1468 EXCEL.EXE 1468 EXCEL.EXE 1468 EXCEL.EXE 988 ._cache_HD_._cache_Synaptics.exe 988 ._cache_HD_._cache_Synaptics.exe 1468 EXCEL.EXE 1468 EXCEL.EXE -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 4572 wrote to memory of 4972 4572 2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe 83 PID 4572 wrote to memory of 4972 4572 2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe 83 PID 4572 wrote to memory of 4972 4572 2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe 83 PID 4572 wrote to memory of 5060 4572 2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe 86 PID 4572 wrote to memory of 5060 4572 2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe 86 PID 4572 wrote to memory of 5060 4572 2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe 86 PID 5060 wrote to memory of 404 5060 HD_2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe 87 PID 5060 wrote to memory of 404 5060 HD_2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe 87 PID 5060 wrote to memory of 404 5060 HD_2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe 87 PID 404 wrote to memory of 2712 404 16550.exe 88 PID 404 wrote to memory of 2712 404 16550.exe 88 PID 404 wrote to memory of 2712 404 16550.exe 88 PID 2712 wrote to memory of 4152 2712 ._cache_16550.exe 89 PID 2712 wrote to memory of 4152 2712 ._cache_16550.exe 89 PID 2712 wrote to memory of 4152 2712 ._cache_16550.exe 89 PID 2712 wrote to memory of 2012 2712 ._cache_16550.exe 90 PID 2712 wrote to memory of 2012 2712 ._cache_16550.exe 90 PID 2712 wrote to memory of 2012 2712 ._cache_16550.exe 90 PID 404 wrote to memory of 2700 404 16550.exe 91 PID 404 wrote to memory of 2700 404 16550.exe 91 PID 404 wrote to memory of 2700 404 16550.exe 91 PID 2012 wrote to memory of 2068 2012 HD_._cache_16550.exe 92 PID 2012 wrote to memory of 2068 2012 HD_._cache_16550.exe 92 PID 2012 wrote to memory of 2068 2012 HD_._cache_16550.exe 92 PID 2012 wrote to memory of 816 2012 HD_._cache_16550.exe 93 PID 2012 wrote to memory of 816 2012 HD_._cache_16550.exe 93 PID 2012 wrote to memory of 816 2012 HD_._cache_16550.exe 93 PID 2700 wrote to memory of 5052 2700 Synaptics.exe 94 PID 2700 wrote to memory of 5052 2700 Synaptics.exe 94 PID 2700 wrote to memory of 5052 2700 Synaptics.exe 94 PID 5052 wrote to memory of 2072 5052 ._cache_Synaptics.exe 95 PID 5052 wrote to memory of 2072 5052 ._cache_Synaptics.exe 95 PID 5052 wrote to memory of 2072 5052 ._cache_Synaptics.exe 95 PID 5052 wrote to memory of 4780 5052 ._cache_Synaptics.exe 97 PID 5052 wrote to memory of 4780 5052 ._cache_Synaptics.exe 97 PID 5052 wrote to memory of 4780 5052 ._cache_Synaptics.exe 97 PID 3600 wrote to memory of 2176 3600 svchost.exe 98 PID 3600 wrote to memory of 2176 3600 svchost.exe 98 PID 3600 wrote to memory of 2176 3600 svchost.exe 98 PID 4780 wrote to memory of 4040 4780 HD_._cache_Synaptics.exe 99 PID 4780 wrote to memory of 4040 4780 HD_._cache_Synaptics.exe 99 PID 4780 wrote to memory of 4040 4780 HD_._cache_Synaptics.exe 99 PID 816 wrote to memory of 1544 816 Synaptics.exe 101 PID 816 wrote to memory of 1544 816 Synaptics.exe 101 PID 816 wrote to memory of 1544 816 Synaptics.exe 101 PID 1544 wrote to memory of 3296 1544 ._cache_Synaptics.exe 102 PID 1544 wrote to memory of 3296 1544 ._cache_Synaptics.exe 102 PID 1544 wrote to memory of 3296 1544 ._cache_Synaptics.exe 102 PID 1544 wrote to memory of 380 1544 ._cache_Synaptics.exe 103 PID 1544 wrote to memory of 380 1544 ._cache_Synaptics.exe 103 PID 1544 wrote to memory of 380 1544 ._cache_Synaptics.exe 103 PID 380 wrote to memory of 988 380 HD_._cache_Synaptics.exe 105 PID 380 wrote to memory of 988 380 HD_._cache_Synaptics.exe 105 PID 380 wrote to memory of 988 380 HD_._cache_Synaptics.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe"C:\Users\Admin\AppData\Local\Temp\2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Users\Admin\AppData\Local\Temp\GLk.exeC:\Users\Admin\AppData\Local\Temp\\GLk.exe2⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4972
-
-
C:\Users\Admin\AppData\Local\Temp\HD_2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exeC:\Users\Admin\AppData\Local\Temp\\HD_2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\16550.exe"C:\Windows\16550.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Users\Admin\AppData\Local\Temp\._cache_16550.exe"C:\Users\Admin\AppData\Local\Temp\._cache_16550.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\GLk.exeC:\Users\Admin\AppData\Local\Temp\\GLk.exe5⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4152
-
-
C:\Users\Admin\AppData\Local\Temp\HD_._cache_16550.exeC:\Users\Admin\AppData\Local\Temp\\HD_._cache_16550.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\._cache_HD_._cache_16550.exe"C:\Users\Admin\AppData\Local\Temp\._cache_HD_._cache_16550.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2068
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate6⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\GLk.exeC:\Users\Admin\AppData\Local\Temp\\GLk.exe8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3296
-
-
C:\Users\Admin\AppData\Local\Temp\HD_._cache_Synaptics.exeC:\Users\Admin\AppData\Local\Temp\\HD_._cache_Synaptics.exe8⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Users\Admin\AppData\Local\Temp\._cache_HD_._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_HD_._cache_Synaptics.exe"9⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:988
-
-
-
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Users\Admin\AppData\Local\Temp\GLk.exeC:\Users\Admin\AppData\Local\Temp\\GLk.exe6⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2072
-
-
C:\Users\Admin\AppData\Local\Temp\HD_._cache_Synaptics.exeC:\Users\Admin\AppData\Local\Temp\\HD_._cache_Synaptics.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Users\Admin\AppData\Local\Temp\._cache_HD_._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_HD_._cache_Synaptics.exe"7⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4040
-
-
-
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k "svchist"1⤵PID:4440
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k "svchist"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\SysWOW64\svchist.exeC:\Windows\system32\svchist.exe "c:\windows\system32\240625046.bat",MainThread2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2176
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1468
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Server Software Component
1Terminal Services DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD5ff36b7baea3cdd1d935690d717d3c619
SHA1afbb582def094e7c2578a94e26800c340e4c6f2a
SHA256ef5752ceabb712bd44e5113fd38cec269e1cce5348231aa0fadcbef868937013
SHA5122ee72f200b958a1bef1260fd7b20dca4d6a2c1732f4c8b03224fada79d34e116d1485d4478ce7ac8f9fd37110e7312831523689ace2377b73591cd9406f6efbb
-
Filesize
1.5MB
MD5b66d0f5033bc5e3d39e739502b6e6910
SHA177357b84c95693505053474137fb8a4869ee6768
SHA256add5ff8eef6b18e8239c506d0d407a106d31f7c22450531faa8f25c11dde490b
SHA512496dfba26860229956028b238dc4515384e5b3519d7aa443a4cc4c903d7da67f227ea19ddbef6609f6e3716b7d55b6b679b47f7ae526fce0f22271bc4e7fc8e9
-
Filesize
23KB
MD58ff88ae478ecd9b1e7841a8ce502c710
SHA182746e22a8aa2fd8398ebd997bd1bebb70f8c9c2
SHA25655090aa189a36e15e447394de124440e04a11b06a590c2bc3092e83bb582678f
SHA51249756a17546aa3240779e9cdf182d7ee2501089f6cf1e3dbe32ddee48f63666cac0661e348d7ece82b1b7ba4b81c0e8027b7df832884b973973df6ddf1653577
-
Filesize
337KB
MD5b8e58a96761799f4ad0548dba39d650c
SHA1c00032d40cfbe4ccfd3ce3e4c8defb2a2ef9fc1f
SHA256334e8e7c65b087985766d652f70b710bdba6aea55a2fa17b97ba2961e8eee9df
SHA5121cd94994ed3f6594e37e6cd1d266ff96bb37c5e99d9ce6fd4637ed615ee8c6496b54a025fdccced6fca200f8f2da8011177c67c943676b30bfb0655393765fe3
-
Filesize
2.2MB
MD50bf93e1970eb7419cc3b9844519a87c5
SHA1eccd1bd0e086ab82696652df5f54ad7d3f002023
SHA256e5a886132bdfcb9b5bf4e762527e14514183eb498e50a677198f082ce9a8c85b
SHA51201022835535c18a28a8ba9c6c1c41fe33b5ed8de3371bc3b6a2711ad95a0ce38207a86e1608131bbcb3817305cc4a32532ea535ea7f66e33d7aa31b7c31f0b67
-
C:\Users\Admin\AppData\Local\Temp\HD_2fd6d4f899b4abc44971b4598106e1a603af5364f418d2b9132cd1bd23a5945a.exe
Filesize2.7MB
MD50015a06258b837ebe6abeff2ff973458
SHA165972b79952071440e9cc2bb55a263f07cec1567
SHA2567f7ca8b93a6debdfc802d18620654de09803ee74a8e662c3c8a517e21dd70215
SHA512f7e4396a85b897c6ab59f6f0563c716f445deb4b8b63f67e1ed6404f2e38686f3c72e1c663f7cdc2da41758165a31311aed5718596cb0de3497cbb31b4b1939b
-
Filesize
1.4MB
MD526252277cbdaab4cb143659244143ca9
SHA121f9a7d2bf4bd4e7145ff7836fdb9b8d6887da8b
SHA2566fc2609741ea03c6e952db7d307796d5132bbea15ffee831057ccc1e4aaeb045
SHA51202d14738d4205242587330cb04ebfca6bcde7f30f70c263bcbfbe9c676eb2e74d066e1c096c2a06a90b8b1def7fe9b206e42a58f06e85b57e47a4b7efff87aef
-
Filesize
1.5MB
MD597c57391f038b5246c743bf95687ca1a
SHA12cf8421e23b75ba39d5ec4a8ed46f53ac7b1c617
SHA25604e2ff9275779fe5684d001a16abd6b0a65847d72fe6bf573f1c47098e11e5bd
SHA5127204c5bbf1bafe3cca6449596dbcbf6e7d402c82cfbb57d7e1daac7b1bdd5bc3595fca1f5eaa3978559a80046282f1aab7c3dc4cd2e0311352b8da07c3b8f3b3
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
4.4MB
MD55982511a4d04c7894eee7155cfc4221b
SHA1dd0e3d525129390c063d78f44c0a985bd65048d7
SHA256774980c9e1566b4bcf9b8a7b6498e14217e5e9c4c1d55a21c0fbe010d2af1ff2
SHA51240cf650e330a1e309d7c6edd5e708691cba9834222ae239cae8d2489e1063f61b7eae0946ae88cf2da6fba90218fa34c8d3779b22e4cabf2bd644574e3ae6428
-
Filesize
51KB
MD593ecba76dce6b1bb7f7938d74bc56c27
SHA18c0dc28ac33fdf4cd94406b5daa44915a7c7dae7
SHA256c0d86d3708189b5b7100e4d2acf4f57cdb314ad8734b71c2169eaa42aaeaffbc
SHA5121bb4a215e8945ca4303141390ac9edc790a64e175f49f016c6b38a219a5615d75e15399b007ad71ba69355bda99bf7a3155c36d192f29ecc44e4725f615439b5
-
Filesize
41B
MD5cc7d39425595f0dd1ed83eba4dc1f8da
SHA1dd9139f95079ec3e39080859f96b839ee6112811
SHA256539177ed0964e365ef41b9e8d99be1f2e62706b61a6f1f201d6c40ee8febea66
SHA512e0ca901485ddc76068fb2b661a8a0e47572589d2b0f0b99f23807d130797ade46bd53657d3fcd84a0dbe5c53ee4c43a13a395b43e88f775c5d0b29d390115d89
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641