Analysis
-
max time kernel
17s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
24/02/2025, 21:30
Behavioral task
behavioral1
Sample
364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe
Resource
win10v2004-20250217-en
General
-
Target
364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe
-
Size
1.8MB
-
MD5
1d1940b7775280d355fa25e70d7f17ec
-
SHA1
cf79bbeaa4e37d9cbcb99b18ca04f52be2124793
-
SHA256
364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775
-
SHA512
fd4b749a3c8293612087cb9e9d8db559d0ab05125f8517886f214d304d086022472237c1db834548cefccd1a8c305eb78be967f21988d06c43a7c6164beb8496
-
SSDEEP
49152:bnsHyjtk2MYC5GDkY80D4YSbxIWvbqmmdtL4i96Ua:bnsmtk2a9YRmbSIKSi9e
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" Synaptics.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Synaptics.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe -
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\Control Panel\International\Geo\Nation 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Key value queried \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
pid Process 3480 ._cache_364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 2660 Synaptics.exe 4408 ._cache_Synaptics.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Synaptics.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: Synaptics.exe -
resource yara_rule behavioral2/memory/2872-1-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/2872-3-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/2872-8-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/2872-15-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/2872-6-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/2872-17-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/2872-5-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/2872-22-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/2872-23-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/files/0x000e000000023bbe-26.dat upx behavioral2/memory/2872-4-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/2872-80-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/3480-148-0x0000000000400000-0x0000000001A73000-memory.dmp upx behavioral2/memory/3480-172-0x0000000000400000-0x0000000001A73000-memory.dmp upx behavioral2/memory/2872-155-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/2872-92-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4408-231-0x0000000000400000-0x0000000001A73000-memory.dmp upx behavioral2/memory/4408-238-0x0000000000400000-0x0000000001A73000-memory.dmp upx behavioral2/memory/2660-293-0x00000000061A0000-0x000000000725A000-memory.dmp upx behavioral2/memory/2660-296-0x00000000061A0000-0x000000000725A000-memory.dmp upx behavioral2/memory/2660-295-0x00000000061A0000-0x000000000725A000-memory.dmp upx behavioral2/memory/2660-294-0x00000000061A0000-0x000000000725A000-memory.dmp upx behavioral2/memory/2660-301-0x00000000061A0000-0x000000000725A000-memory.dmp upx behavioral2/memory/2660-300-0x00000000061A0000-0x000000000725A000-memory.dmp upx behavioral2/memory/2660-298-0x00000000061A0000-0x000000000725A000-memory.dmp upx behavioral2/memory/2660-297-0x00000000061A0000-0x000000000725A000-memory.dmp upx behavioral2/memory/2660-291-0x00000000061A0000-0x000000000725A000-memory.dmp upx behavioral2/memory/2660-299-0x00000000061A0000-0x000000000725A000-memory.dmp upx behavioral2/memory/2660-312-0x00000000061A0000-0x000000000725A000-memory.dmp upx behavioral2/memory/2660-311-0x00000000061A0000-0x000000000725A000-memory.dmp upx behavioral2/memory/2660-313-0x00000000061A0000-0x000000000725A000-memory.dmp upx behavioral2/memory/2660-314-0x00000000061A0000-0x000000000725A000-memory.dmp upx behavioral2/memory/2660-315-0x00000000061A0000-0x000000000725A000-memory.dmp upx behavioral2/memory/2660-317-0x00000000061A0000-0x000000000725A000-memory.dmp upx behavioral2/memory/2660-318-0x00000000061A0000-0x000000000725A000-memory.dmp upx behavioral2/memory/2660-319-0x00000000061A0000-0x000000000725A000-memory.dmp upx behavioral2/memory/2660-321-0x00000000061A0000-0x000000000725A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e5782cc 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe File opened for modification C:\Windows\SYSTEM.INI 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe File created C:\Windows\e57b100 Synaptics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4028 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 2660 Synaptics.exe 2660 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Token: SeDebugPrivilege 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4028 EXCEL.EXE 4028 EXCEL.EXE 4028 EXCEL.EXE 4028 EXCEL.EXE 4028 EXCEL.EXE 4028 EXCEL.EXE 4028 EXCEL.EXE 4028 EXCEL.EXE -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2872 wrote to memory of 780 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 8 PID 2872 wrote to memory of 784 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 9 PID 2872 wrote to memory of 380 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 13 PID 2872 wrote to memory of 2648 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 44 PID 2872 wrote to memory of 2668 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 45 PID 2872 wrote to memory of 2892 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 52 PID 2872 wrote to memory of 3524 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 56 PID 2872 wrote to memory of 3648 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 57 PID 2872 wrote to memory of 3844 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 58 PID 2872 wrote to memory of 3956 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 59 PID 2872 wrote to memory of 4016 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 60 PID 2872 wrote to memory of 872 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 61 PID 2872 wrote to memory of 4184 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 62 PID 2872 wrote to memory of 3104 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 75 PID 2872 wrote to memory of 1580 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 76 PID 2872 wrote to memory of 5116 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 83 PID 2872 wrote to memory of 4608 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 84 PID 2872 wrote to memory of 3480 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 89 PID 2872 wrote to memory of 3480 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 89 PID 2872 wrote to memory of 3480 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 89 PID 2872 wrote to memory of 2660 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 91 PID 2872 wrote to memory of 2660 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 91 PID 2872 wrote to memory of 2660 2872 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe 91 PID 2660 wrote to memory of 4408 2660 Synaptics.exe 92 PID 2660 wrote to memory of 4408 2660 Synaptics.exe 92 PID 2660 wrote to memory of 4408 2660 Synaptics.exe 92 PID 2660 wrote to memory of 780 2660 Synaptics.exe 8 PID 2660 wrote to memory of 784 2660 Synaptics.exe 9 PID 2660 wrote to memory of 380 2660 Synaptics.exe 13 PID 2660 wrote to memory of 2648 2660 Synaptics.exe 44 PID 2660 wrote to memory of 2668 2660 Synaptics.exe 45 PID 2660 wrote to memory of 2892 2660 Synaptics.exe 52 PID 2660 wrote to memory of 3524 2660 Synaptics.exe 56 PID 2660 wrote to memory of 3648 2660 Synaptics.exe 57 PID 2660 wrote to memory of 3844 2660 Synaptics.exe 58 PID 2660 wrote to memory of 3956 2660 Synaptics.exe 59 PID 2660 wrote to memory of 4016 2660 Synaptics.exe 60 PID 2660 wrote to memory of 872 2660 Synaptics.exe 61 PID 2660 wrote to memory of 4184 2660 Synaptics.exe 62 PID 2660 wrote to memory of 3104 2660 Synaptics.exe 75 PID 2660 wrote to memory of 1580 2660 Synaptics.exe 76 PID 2660 wrote to memory of 5116 2660 Synaptics.exe 83 PID 2660 wrote to memory of 3120 2660 Synaptics.exe 86 PID 2660 wrote to memory of 3624 2660 Synaptics.exe 88 PID 2660 wrote to memory of 4028 2660 Synaptics.exe 93 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Synaptics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2668
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2892
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3524
-
C:\Users\Admin\AppData\Local\Temp\364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe"C:\Users\Admin\AppData\Local\Temp\364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\._cache_364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe"C:\Users\Admin\AppData\Local\Temp\._cache_364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3480
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2660 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4408
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3648
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3844
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3956
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4016
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:872
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4184
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3104
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1580
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:5116
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4608
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3120
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3624
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4028
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD51d1940b7775280d355fa25e70d7f17ec
SHA1cf79bbeaa4e37d9cbcb99b18ca04f52be2124793
SHA256364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775
SHA512fd4b749a3c8293612087cb9e9d8db559d0ab05125f8517886f214d304d086022472237c1db834548cefccd1a8c305eb78be967f21988d06c43a7c6164beb8496
-
C:\Users\Admin\AppData\Local\Temp\._cache_364e79d63bdff425fe5fc7616aa8973af5c74406eb30845d76fb5ba64079b775.exe
Filesize979KB
MD58ce50fc290bed7711d97b16d5ffb49f6
SHA159cdc83c4d5f32ca1d5bdc32fe6656fadb27a72f
SHA256023b628b690f5185604fc7218dc4e9842604c7bd9f2e2c065f9360255cb39e49
SHA512455905bf556e9629c4ad1eea48ab1c4aa471462f289a74fbe6a06071a58e8cad2a31b686bd39e62e2e15be9bab2e64ea6c52d829738519eb159ca59609fc1ef9
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
26KB
MD53ce82df044ca1c350b12a5159381fe7a
SHA1574430d25cd7a0fca75cdd3983e22468921238f9
SHA2565360b2f040065f16b2d359d3e98e0cdd7314bb54726877d1ff2a38eee78cb704
SHA5129e0b2cade727dc4737111d2d2fe5645150d159c50bcd4632d34352acf666b2580aa98ebde532f5a81584c72464681917e62f3cf76531fbfd3558b8c04c1a6043
-
Filesize
257B
MD5838a725aa59aef0958f5c65024a91667
SHA1327f128e5cef261de2c685151f935c947aa8619e
SHA256fbe18dcc8f6e107df1bac567efa6e563af9f274aad56b15b146248b68dc8fdbc
SHA5120b91abe883c83a842781d990761fa716c89d68b02c0402b61a84abc4cca6dbd286fb5969816631c9239d094356ab2efe648a51f30531e31c403305f6581de54e
-
Filesize
97KB
MD53a992c76d9c2e0dd44f71cf41d8c1d6b
SHA143b60927abf7fdc6d90050979e619b1669022852
SHA256d863a5d2398a676ca4fa96a0d6c62ada59dc326994993c3ca0f69567ffc23d21
SHA512a6aa11eb7709fa5cf325f15b4cbae0e081b20e39555fae7932f944b2c3cc1059768e4abe1c11d59cbeb9708db141cc57179b464b8e4e10fe441a9766f01c40fa