Analysis
-
max time kernel
31s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
24/02/2025, 07:34
Behavioral task
behavioral1
Sample
5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe
Resource
win10v2004-20250217-en
General
-
Target
5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe
-
Size
1.8MB
-
MD5
b66dff350d98b3483ac4210f9795c700
-
SHA1
772093c38b60048b8d9b21635b13c9d5fff748a8
-
SHA256
5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880
-
SHA512
6d4a224777a2161189dc5bee70f063dd530703c9d2ed9a18f29512d40891658c2f72c6258763da8bc2088c58c46ef1b4a687950b0c92ff69598d8d57a1901863
-
SSDEEP
49152:bnsHyjtk2MYC5GDkY80D4YSbxIWvbqmmdtL4i96UO:bnsmtk2a9YRmbSIKSi96
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" Synaptics.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Synaptics.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Synaptics.exe -
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\Control Panel\International\Geo\Nation 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Key value queried \REGISTRY\USER\S-1-5-21-925314154-1797147466-1467878628-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
pid Process 3160 ._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 336 Synaptics.exe 2996 ._cache_Synaptics.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Synaptics.exe -
Enumerates connected drives 3 TTPs 5 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: Synaptics.exe File opened (read-only) \??\E: Synaptics.exe File opened (read-only) \??\G: Synaptics.exe File opened (read-only) \??\H: Synaptics.exe File opened (read-only) \??\I: Synaptics.exe -
resource yara_rule behavioral2/memory/1900-1-0x0000000002580000-0x000000000363A000-memory.dmp upx behavioral2/memory/1900-3-0x0000000002580000-0x000000000363A000-memory.dmp upx behavioral2/memory/1900-4-0x0000000002580000-0x000000000363A000-memory.dmp upx behavioral2/memory/1900-6-0x0000000002580000-0x000000000363A000-memory.dmp upx behavioral2/memory/1900-16-0x0000000002580000-0x000000000363A000-memory.dmp upx behavioral2/memory/1900-19-0x0000000002580000-0x000000000363A000-memory.dmp upx behavioral2/memory/1900-22-0x0000000002580000-0x000000000363A000-memory.dmp upx behavioral2/memory/1900-20-0x0000000002580000-0x000000000363A000-memory.dmp upx behavioral2/memory/1900-23-0x0000000002580000-0x000000000363A000-memory.dmp upx behavioral2/files/0x000d000000023bc0-26.dat upx behavioral2/memory/1900-5-0x0000000002580000-0x000000000363A000-memory.dmp upx behavioral2/memory/1900-139-0x0000000002580000-0x000000000363A000-memory.dmp upx behavioral2/memory/3160-141-0x0000000000400000-0x0000000001A73000-memory.dmp upx behavioral2/memory/1900-140-0x0000000002580000-0x000000000363A000-memory.dmp upx behavioral2/memory/3160-171-0x0000000000400000-0x0000000001A73000-memory.dmp upx behavioral2/memory/1900-153-0x0000000002580000-0x000000000363A000-memory.dmp upx behavioral2/memory/2996-232-0x0000000000400000-0x0000000001A73000-memory.dmp upx behavioral2/memory/2996-234-0x0000000000400000-0x0000000001A73000-memory.dmp upx behavioral2/memory/336-247-0x00000000060E0000-0x000000000719A000-memory.dmp upx behavioral2/memory/336-253-0x00000000060E0000-0x000000000719A000-memory.dmp upx behavioral2/memory/336-252-0x00000000060E0000-0x000000000719A000-memory.dmp upx behavioral2/memory/336-251-0x00000000060E0000-0x000000000719A000-memory.dmp upx behavioral2/memory/336-250-0x00000000060E0000-0x000000000719A000-memory.dmp upx behavioral2/memory/336-249-0x00000000060E0000-0x000000000719A000-memory.dmp upx behavioral2/memory/336-246-0x00000000060E0000-0x000000000719A000-memory.dmp upx behavioral2/memory/336-243-0x00000000060E0000-0x000000000719A000-memory.dmp upx behavioral2/memory/336-248-0x00000000060E0000-0x000000000719A000-memory.dmp upx behavioral2/memory/336-245-0x00000000060E0000-0x000000000719A000-memory.dmp upx behavioral2/memory/336-263-0x00000000060E0000-0x000000000719A000-memory.dmp upx behavioral2/memory/336-262-0x00000000060E0000-0x000000000719A000-memory.dmp upx behavioral2/memory/336-264-0x00000000060E0000-0x000000000719A000-memory.dmp upx behavioral2/memory/336-268-0x00000000060E0000-0x000000000719A000-memory.dmp upx behavioral2/memory/336-269-0x00000000060E0000-0x000000000719A000-memory.dmp upx behavioral2/memory/336-276-0x00000000060E0000-0x000000000719A000-memory.dmp upx behavioral2/memory/336-277-0x00000000060E0000-0x000000000719A000-memory.dmp upx behavioral2/memory/336-279-0x00000000060E0000-0x000000000719A000-memory.dmp upx behavioral2/memory/336-280-0x00000000060E0000-0x000000000719A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57708c 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe File opened for modification C:\Windows\SYSTEM.INI 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe File created C:\Windows\e57a6a0 Synaptics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3116 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 336 Synaptics.exe 336 Synaptics.exe 336 Synaptics.exe 336 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Token: SeDebugPrivilege 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3116 EXCEL.EXE 3116 EXCEL.EXE 3116 EXCEL.EXE 3116 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1900 wrote to memory of 776 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 8 PID 1900 wrote to memory of 784 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 9 PID 1900 wrote to memory of 64 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 13 PID 1900 wrote to memory of 2540 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 50 PID 1900 wrote to memory of 772 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 51 PID 1900 wrote to memory of 3132 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 53 PID 1900 wrote to memory of 3440 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 56 PID 1900 wrote to memory of 3572 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 57 PID 1900 wrote to memory of 3764 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 58 PID 1900 wrote to memory of 3856 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 59 PID 1900 wrote to memory of 3920 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 60 PID 1900 wrote to memory of 4020 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 61 PID 1900 wrote to memory of 4164 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 62 PID 1900 wrote to memory of 3372 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 75 PID 1900 wrote to memory of 3492 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 76 PID 1900 wrote to memory of 4824 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 77 PID 1900 wrote to memory of 4884 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 78 PID 1900 wrote to memory of 4920 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 82 PID 1900 wrote to memory of 2068 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 83 PID 1900 wrote to memory of 4748 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 85 PID 1900 wrote to memory of 3160 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 87 PID 1900 wrote to memory of 3160 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 87 PID 1900 wrote to memory of 3160 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 87 PID 1900 wrote to memory of 336 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 88 PID 1900 wrote to memory of 336 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 88 PID 1900 wrote to memory of 336 1900 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe 88 PID 336 wrote to memory of 2996 336 Synaptics.exe 89 PID 336 wrote to memory of 2996 336 Synaptics.exe 89 PID 336 wrote to memory of 2996 336 Synaptics.exe 89 PID 336 wrote to memory of 776 336 Synaptics.exe 8 PID 336 wrote to memory of 784 336 Synaptics.exe 9 PID 336 wrote to memory of 64 336 Synaptics.exe 13 PID 336 wrote to memory of 2540 336 Synaptics.exe 50 PID 336 wrote to memory of 772 336 Synaptics.exe 51 PID 336 wrote to memory of 3132 336 Synaptics.exe 53 PID 336 wrote to memory of 3440 336 Synaptics.exe 56 PID 336 wrote to memory of 3572 336 Synaptics.exe 57 PID 336 wrote to memory of 3764 336 Synaptics.exe 58 PID 336 wrote to memory of 3856 336 Synaptics.exe 59 PID 336 wrote to memory of 3920 336 Synaptics.exe 60 PID 336 wrote to memory of 4020 336 Synaptics.exe 61 PID 336 wrote to memory of 4164 336 Synaptics.exe 62 PID 336 wrote to memory of 3372 336 Synaptics.exe 75 PID 336 wrote to memory of 3492 336 Synaptics.exe 76 PID 336 wrote to memory of 4824 336 Synaptics.exe 77 PID 336 wrote to memory of 4884 336 Synaptics.exe 78 PID 336 wrote to memory of 4920 336 Synaptics.exe 82 PID 336 wrote to memory of 2068 336 Synaptics.exe 83 PID 336 wrote to memory of 4748 336 Synaptics.exe 85 PID 336 wrote to memory of 3320 336 Synaptics.exe 86 PID 336 wrote to memory of 3116 336 Synaptics.exe 90 PID 336 wrote to memory of 776 336 Synaptics.exe 8 PID 336 wrote to memory of 784 336 Synaptics.exe 9 PID 336 wrote to memory of 64 336 Synaptics.exe 13 PID 336 wrote to memory of 2540 336 Synaptics.exe 50 PID 336 wrote to memory of 772 336 Synaptics.exe 51 PID 336 wrote to memory of 3132 336 Synaptics.exe 53 PID 336 wrote to memory of 3440 336 Synaptics.exe 56 PID 336 wrote to memory of 3572 336 Synaptics.exe 57 PID 336 wrote to memory of 3764 336 Synaptics.exe 58 PID 336 wrote to memory of 3856 336 Synaptics.exe 59 PID 336 wrote to memory of 3920 336 Synaptics.exe 60 PID 336 wrote to memory of 4020 336 Synaptics.exe 61 PID 336 wrote to memory of 4164 336 Synaptics.exe 62 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Synaptics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:772
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3132
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe"C:\Users\Admin\AppData\Local\Temp\5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe"C:\Users\Admin\AppData\Local\Temp\._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3160
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:336 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2996
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3764
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3856
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3920
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4020
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4164
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3372
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3492
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4824
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:4884
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4920
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2068
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:4748
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3320
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3116
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5b66dff350d98b3483ac4210f9795c700
SHA1772093c38b60048b8d9b21635b13c9d5fff748a8
SHA2565e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880
SHA5126d4a224777a2161189dc5bee70f063dd530703c9d2ed9a18f29512d40891658c2f72c6258763da8bc2088c58c46ef1b4a687950b0c92ff69598d8d57a1901863
-
C:\Users\Admin\AppData\Local\Temp\._cache_5e72feba203fa56da4a7ec65a9355d14630ce8bd9f54ee5f857cc6db22b65880N.exe
Filesize979KB
MD58ce50fc290bed7711d97b16d5ffb49f6
SHA159cdc83c4d5f32ca1d5bdc32fe6656fadb27a72f
SHA256023b628b690f5185604fc7218dc4e9842604c7bd9f2e2c065f9360255cb39e49
SHA512455905bf556e9629c4ad1eea48ab1c4aa471462f289a74fbe6a06071a58e8cad2a31b686bd39e62e2e15be9bab2e64ea6c52d829738519eb159ca59609fc1ef9
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
257B
MD5adab22e610b7ac8da83587d5538ed269
SHA182686cb05a59dead6ae009646f3455feba6c66d8
SHA256a7723ffe683115bb5b10958030b27e668b300ed164abdc3d82487f0dd89d1162
SHA5121aaee2c222562b134690de414037f8b7ba9c7fa6ae87428f6d330a07e163f6b13b36743492b3adee5aea11afc4f4994a49b38194e687386a0d4a49be5ab991b1
-
Filesize
97KB
MD5c480b39cef1d134a6e89dfc8d9f6b9a5
SHA1145a195bf750afc7cbb701596584c72f6d1df99c
SHA256f419fa12b400f705f3d9bb63a978ffdc8bccf61c12914dc31a700c2331ed4c06
SHA512e55d654ae651e605d96fff0b7307a30373b6023b3691c7185209add56db84479cacc84291532e751c758a8795a6b15f137db3a9aed17527b1cf14859bd261c61