Analysis
-
max time kernel
15s -
max time network
54s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24/02/2025, 07:34
Behavioral task
behavioral1
Sample
5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe
Resource
win10v2004-20250217-en
General
-
Target
5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe
-
Size
1.8MB
-
MD5
b66dff350d98b3483ac4210f9795c700
-
SHA1
772093c38b60048b8d9b21635b13c9d5fff748a8
-
SHA256
5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880
-
SHA512
6d4a224777a2161189dc5bee70f063dd530703c9d2ed9a18f29512d40891658c2f72c6258763da8bc2088c58c46ef1b4a687950b0c92ff69598d8d57a1901863
-
SSDEEP
49152:bnsHyjtk2MYC5GDkY80D4YSbxIWvbqmmdtL4i96UO:bnsmtk2a9YRmbSIKSi96
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" Synaptics.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Synaptics.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe -
Xred family
-
Executes dropped EXE 45 IoCs
pid Process 2628 ._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 768 ._cache_Synaptics.exe 2628 ._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 768 ._cache_Synaptics.exe 2628 ._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 768 ._cache_Synaptics.exe 2628 ._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 768 ._cache_Synaptics.exe 2628 ._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 768 ._cache_Synaptics.exe 2628 ._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 768 ._cache_Synaptics.exe 2628 ._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2628 ._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 768 ._cache_Synaptics.exe 2928 Synaptics.exe 2628 ._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 768 ._cache_Synaptics.exe 2928 Synaptics.exe 2628 ._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 768 ._cache_Synaptics.exe 2928 Synaptics.exe 768 ._cache_Synaptics.exe 2628 ._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2628 ._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 768 ._cache_Synaptics.exe 2928 Synaptics.exe 2628 ._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 768 ._cache_Synaptics.exe 768 ._cache_Synaptics.exe 2628 ._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2628 ._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 768 ._cache_Synaptics.exe 2928 Synaptics.exe 768 ._cache_Synaptics.exe -
Loads dropped DLL 64 IoCs
pid Process 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2928 Synaptics.exe 2928 Synaptics.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2928 Synaptics.exe 2928 Synaptics.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2928 Synaptics.exe 2928 Synaptics.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2928 Synaptics.exe 2928 Synaptics.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2928 Synaptics.exe 2928 Synaptics.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2928 Synaptics.exe 2928 Synaptics.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2928 Synaptics.exe 2928 Synaptics.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2928 Synaptics.exe 2928 Synaptics.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2928 Synaptics.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Synaptics.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: Synaptics.exe File opened (read-only) \??\E: Synaptics.exe -
resource yara_rule behavioral1/memory/2168-5-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-7-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-14-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-15-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-12-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-11-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-10-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-9-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-8-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-13-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2628-58-0x0000000000400000-0x0000000001A73000-memory.dmp upx behavioral1/memory/2168-60-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-59-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2928-89-0x00000000020C0000-0x000000000317A000-memory.dmp upx behavioral1/memory/2628-87-0x0000000000400000-0x0000000001A73000-memory.dmp upx behavioral1/memory/2168-86-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2928-93-0x00000000020C0000-0x000000000317A000-memory.dmp upx behavioral1/memory/2928-96-0x00000000020C0000-0x000000000317A000-memory.dmp upx behavioral1/memory/2928-94-0x00000000020C0000-0x000000000317A000-memory.dmp upx behavioral1/memory/2928-103-0x00000000020C0000-0x000000000317A000-memory.dmp upx behavioral1/memory/2928-91-0x00000000020C0000-0x000000000317A000-memory.dmp upx behavioral1/memory/2168-5-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-7-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-14-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-15-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-12-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-11-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-10-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-9-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-8-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-13-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2628-58-0x0000000000400000-0x0000000001A73000-memory.dmp upx behavioral1/memory/2168-60-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-59-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2928-89-0x00000000020C0000-0x000000000317A000-memory.dmp upx behavioral1/memory/2628-87-0x0000000000400000-0x0000000001A73000-memory.dmp upx behavioral1/memory/2168-86-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2928-93-0x00000000020C0000-0x000000000317A000-memory.dmp upx behavioral1/memory/2928-96-0x00000000020C0000-0x000000000317A000-memory.dmp upx behavioral1/memory/2928-94-0x00000000020C0000-0x000000000317A000-memory.dmp upx behavioral1/memory/2928-103-0x00000000020C0000-0x000000000317A000-memory.dmp upx behavioral1/memory/2928-91-0x00000000020C0000-0x000000000317A000-memory.dmp upx behavioral1/memory/2168-5-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-7-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-14-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-15-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-12-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-11-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-10-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-9-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-8-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-13-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2628-58-0x0000000000400000-0x0000000001A73000-memory.dmp upx behavioral1/memory/2168-60-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2168-59-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2928-89-0x00000000020C0000-0x000000000317A000-memory.dmp upx behavioral1/memory/2628-87-0x0000000000400000-0x0000000001A73000-memory.dmp upx behavioral1/memory/2168-86-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2928-93-0x00000000020C0000-0x000000000317A000-memory.dmp upx behavioral1/memory/2928-96-0x00000000020C0000-0x000000000317A000-memory.dmp upx behavioral1/memory/2928-94-0x00000000020C0000-0x000000000317A000-memory.dmp upx behavioral1/memory/2928-103-0x00000000020C0000-0x000000000317A000-memory.dmp upx behavioral1/memory/2928-91-0x00000000020C0000-0x000000000317A000-memory.dmp upx behavioral1/memory/2168-5-0x0000000002030000-0x00000000030EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe File created C:\Windows\f76d143 Synaptics.exe File created C:\Windows\f76ba1b 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 15 IoCs
pid Process 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2928 Synaptics.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2928 Synaptics.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 2928 Synaptics.exe 2928 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2928 Synaptics.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE 1328 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2168 wrote to memory of 1112 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 19 PID 2168 wrote to memory of 1164 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 20 PID 2168 wrote to memory of 1232 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 21 PID 2168 wrote to memory of 1544 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 22 PID 2168 wrote to memory of 632 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 25 PID 2168 wrote to memory of 2628 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 30 PID 2168 wrote to memory of 2628 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 30 PID 2168 wrote to memory of 2628 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 30 PID 2168 wrote to memory of 2628 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 30 PID 2168 wrote to memory of 2928 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 31 PID 2168 wrote to memory of 2928 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 31 PID 2168 wrote to memory of 2928 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 31 PID 2168 wrote to memory of 2928 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 31 PID 2928 wrote to memory of 1112 2928 Synaptics.exe 19 PID 2928 wrote to memory of 1164 2928 Synaptics.exe 20 PID 2928 wrote to memory of 1232 2928 Synaptics.exe 21 PID 2928 wrote to memory of 632 2928 Synaptics.exe 25 PID 2928 wrote to memory of 768 2928 Synaptics.exe 33 PID 2928 wrote to memory of 768 2928 Synaptics.exe 33 PID 2928 wrote to memory of 768 2928 Synaptics.exe 33 PID 2928 wrote to memory of 768 2928 Synaptics.exe 33 PID 2168 wrote to memory of 1112 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 19 PID 2168 wrote to memory of 1164 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 20 PID 2168 wrote to memory of 1232 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 21 PID 2168 wrote to memory of 1544 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 22 PID 2168 wrote to memory of 632 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 25 PID 2168 wrote to memory of 2628 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 30 PID 2168 wrote to memory of 2628 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 30 PID 2168 wrote to memory of 2628 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 30 PID 2168 wrote to memory of 2628 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 30 PID 2168 wrote to memory of 2928 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 31 PID 2168 wrote to memory of 2928 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 31 PID 2168 wrote to memory of 2928 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 31 PID 2168 wrote to memory of 2928 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 31 PID 2928 wrote to memory of 1112 2928 Synaptics.exe 19 PID 2928 wrote to memory of 1164 2928 Synaptics.exe 20 PID 2928 wrote to memory of 1232 2928 Synaptics.exe 21 PID 2928 wrote to memory of 632 2928 Synaptics.exe 25 PID 2928 wrote to memory of 768 2928 Synaptics.exe 33 PID 2928 wrote to memory of 768 2928 Synaptics.exe 33 PID 2928 wrote to memory of 768 2928 Synaptics.exe 33 PID 2928 wrote to memory of 768 2928 Synaptics.exe 33 PID 2168 wrote to memory of 1112 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 19 PID 2168 wrote to memory of 1164 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 20 PID 2168 wrote to memory of 1232 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 21 PID 2168 wrote to memory of 1544 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 22 PID 2168 wrote to memory of 632 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 25 PID 2168 wrote to memory of 2628 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 30 PID 2168 wrote to memory of 2628 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 30 PID 2168 wrote to memory of 2628 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 30 PID 2168 wrote to memory of 2628 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 30 PID 2168 wrote to memory of 2928 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 31 PID 2168 wrote to memory of 2928 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 31 PID 2168 wrote to memory of 2928 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 31 PID 2168 wrote to memory of 2928 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 31 PID 2928 wrote to memory of 1112 2928 Synaptics.exe 19 PID 2928 wrote to memory of 1164 2928 Synaptics.exe 20 PID 2928 wrote to memory of 1232 2928 Synaptics.exe 21 PID 2928 wrote to memory of 632 2928 Synaptics.exe 25 PID 2928 wrote to memory of 768 2928 Synaptics.exe 33 PID 2928 wrote to memory of 768 2928 Synaptics.exe 33 PID 2928 wrote to memory of 768 2928 Synaptics.exe 33 PID 2928 wrote to memory of 768 2928 Synaptics.exe 33 PID 2168 wrote to memory of 1112 2168 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 19 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Synaptics.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Windows\System32\dzuhbf.exe"C:\Windows\System32\dzuhbf.exe"2⤵PID:1544
-
-
C:\Users\Admin\AppData\Local\Temp\5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe"C:\Users\Admin\AppData\Local\Temp\5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe"C:\Users\Admin\AppData\Local\Temp\._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2628
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2928 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:768
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:632
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1328
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5b66dff350d98b3483ac4210f9795c700
SHA1772093c38b60048b8d9b21635b13c9d5fff748a8
SHA2565e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880
SHA5126d4a224777a2161189dc5bee70f063dd530703c9d2ed9a18f29512d40891658c2f72c6258763da8bc2088c58c46ef1b4a687950b0c92ff69598d8d57a1901863
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
24KB
MD59482795ddaadd5056eef932032c28951
SHA135401c46506d6b2a31197f24d498d9c3cd77e03a
SHA256406f980dd8210184f03c825a69bd36206046c504f207ac612dfde3d5dfbfde1e
SHA5123ebef178676daeddb1c784e7f33c35255c327f4024c705a45b81adb7ae5dfc2bbf2de36c54e1202f86e10f7b3372e0e875de093f88f4dd3fc8a12f0eee16dee1
-
Filesize
24KB
MD53462942383102190a99313794235be47
SHA14a83ffdb8f09eaa62bdeb35b206ed0e33711f320
SHA2567c2abde057ad5f6ca2915b65147d5f135662fab6b104c82560beabc56638ead9
SHA512b428df7dd9684a8493e2d51281d3de4da2e17ed09c57cd7c2b1695fe3619c549da12fb47fb71b84c29dfb7e15d581acfeedcec166f434edfc11bd838b22bb997
-
Filesize
24KB
MD5052ede50d903f2ef089ef26a9c82d1ad
SHA12201574f12f15c87e22b1057acc0b5d2b6a3d8ac
SHA256f7da6b49334b4bbcbb703a8d65703ece293e456fd7247e23c1f15600ced825cf
SHA512c39f78674516e8d0f1579520d3fc46c61608d161f156d61225ae3c3d704b2099cb48d6c0cfdce32c5bc0bfc11948861e41b53648815c4dc6965a3dcced9e145a
-
Filesize
23KB
MD52cc27ffe6118d2501393f31e91bbe1fd
SHA150b36b6cfdd8f93c5bd9a9d8e1221ddd488e31a7
SHA2565dc5a592089cb9eea0655d0c12c00edaef3e45b0a25fd3b148a2a899ad5d818c
SHA5124b9c63abe316a73330367d1fcf673ad26fd1648edb0880ff810c117187f476fae4aa86258b1f14a2b15204395c5eea0d6c4252e835419c8a72c8bd4db0ea3bee
-
Filesize
25KB
MD5bb6e8972a726f4a3cf7083e5b6fd382f
SHA106557918c10086abae11ba9183b6323e7d72fcd7
SHA2569831a8dc1c1c0ff9d11fa84cd6f2c2cabaf08cc28c8ba7d183e6a3d326d1cce9
SHA512acf94274471edb44c228b19fd4a6958e3eb7a261f0701cd6bd8d30eb216a146c60a90b22772fd7883132f2d49f44263472b9579a47c4a1c46ac0658efc04009c
-
Filesize
165B
MD5ff09371174f7c701e75f357a187c06e8
SHA157f9a638fd652922d7eb23236c80055a91724503
SHA256e4ba04959837c27019a2349015543802439e152ddc4baf4e8c7b9d2b483362a8
SHA512e4d01e5908e9f80b7732473ec6807bb7faa5425e3154d5642350f44d7220af3cffd277e0b67bcf03f1433ac26a26edb3ddd3707715b61d054b979fbb4b453882
-
Filesize
257B
MD5ae047e4bb4e290cff6133070eb05488b
SHA1227840830f07a3583047b3650ea257eecda9fcdb
SHA2562215d6cc4f00dfb951a00cc2fd89241a7eedd1d32d20c72dc4adf0e61cb53f05
SHA512347b5efa320ac97b10284379c232c3258fecd425fe5494a13865aae154eee85af0456d623e1f9f6fc06d14b8f7873a43de37284ef72272174ca2b212c4f89869
-
Filesize
97KB
MD5c9dd640b19ea0f6e51afeef48e378c8b
SHA1ba999cb72fd7f2e75e0390d16d3a592dc2995a24
SHA256358f963f8d27ae0541e0dec1da902b2fdb7b81e5ca63dd690e220deda7e733a3
SHA512b32b6030c838593cb8d25ba70d4352697efc4df762f1a141cf34a6557ca2911dfd1884814a4b891c2dd63c8f9e81e008f7ed25163b6dc60f3e896e55f9ea12d7
-
\Users\Admin\AppData\Local\Temp\._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe
Filesize979KB
MD58ce50fc290bed7711d97b16d5ffb49f6
SHA159cdc83c4d5f32ca1d5bdc32fe6656fadb27a72f
SHA256023b628b690f5185604fc7218dc4e9842604c7bd9f2e2c065f9360255cb39e49
SHA512455905bf556e9629c4ad1eea48ab1c4aa471462f289a74fbe6a06071a58e8cad2a31b686bd39e62e2e15be9bab2e64ea6c52d829738519eb159ca59609fc1ef9