Analysis
-
max time kernel
14s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
24/02/2025, 14:54
Behavioral task
behavioral1
Sample
f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe
Resource
win10v2004-20250217-en
General
-
Target
f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe
-
Size
1.4MB
-
MD5
57b47e90d5f0ae246a2f7d882f641b40
-
SHA1
a220da2df57f5514c458eed5d0e36bf52ea12fd0
-
SHA256
f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fce
-
SHA512
0dfb58b3c779d8ab0f5ab5dfc26159954f9eadc7e830a897004ced10551950d370461820bd5307236015961312467d7689736dbb5291895f27c92afc932182aa
-
SSDEEP
24576:vnsJ39LyjbJkQFMhmC+6GR94dChNRASWgDxPWnP0LamWYC8Eud1n:vnsHyjtk2MYC5GRadWHyzGd1n
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Synaptics.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Synaptics.exe -
Xred family
-
resource behavioral1/files/0x0008000000016d54-160.dat behavioral1/files/0x0007000000016d67-173.dat -
Executes dropped EXE 3 IoCs
pid Process 772 ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe 1720 Synaptics.exe 1916 ._cache_Synaptics.exe -
Loads dropped DLL 5 IoCs
pid Process 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe 1720 Synaptics.exe 1720 Synaptics.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc Synaptics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Synaptics.exe -
Enumerates connected drives 3 TTPs 49 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: ._cache_Synaptics.exe File opened (read-only) \??\T: ._cache_Synaptics.exe File opened (read-only) \??\B: ._cache_Synaptics.exe File opened (read-only) \??\E: ._cache_Synaptics.exe File opened (read-only) \??\L: ._cache_Synaptics.exe File opened (read-only) \??\R: ._cache_Synaptics.exe File opened (read-only) \??\G: Synaptics.exe File opened (read-only) \??\A: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\R: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\V: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\W: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\J: ._cache_Synaptics.exe File opened (read-only) \??\M: ._cache_Synaptics.exe File opened (read-only) \??\O: ._cache_Synaptics.exe File opened (read-only) \??\B: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\K: ._cache_Synaptics.exe File opened (read-only) \??\N: ._cache_Synaptics.exe File opened (read-only) \??\Q: ._cache_Synaptics.exe File opened (read-only) \??\W: ._cache_Synaptics.exe File opened (read-only) \??\E: Synaptics.exe File opened (read-only) \??\A: ._cache_Synaptics.exe File opened (read-only) \??\G: ._cache_Synaptics.exe File opened (read-only) \??\G: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\K: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\S: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\S: ._cache_Synaptics.exe File opened (read-only) \??\U: ._cache_Synaptics.exe File opened (read-only) \??\X: ._cache_Synaptics.exe File opened (read-only) \??\P: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\X: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\E: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\L: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\T: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\Z: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\V: ._cache_Synaptics.exe File opened (read-only) \??\N: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\O: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\Q: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\Y: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\I: ._cache_Synaptics.exe File opened (read-only) \??\Y: ._cache_Synaptics.exe File opened (read-only) \??\Z: ._cache_Synaptics.exe File opened (read-only) \??\H: Synaptics.exe File opened (read-only) \??\H: ._cache_Synaptics.exe File opened (read-only) \??\M: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\H: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\I: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\J: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened (read-only) \??\U: ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe -
resource yara_rule behavioral1/memory/2852-1-0x0000000002010000-0x00000000030CA000-memory.dmp upx behavioral1/memory/2852-6-0x0000000002010000-0x00000000030CA000-memory.dmp upx behavioral1/memory/2852-3-0x0000000002010000-0x00000000030CA000-memory.dmp upx behavioral1/memory/2852-10-0x0000000002010000-0x00000000030CA000-memory.dmp upx behavioral1/memory/2852-9-0x0000000002010000-0x00000000030CA000-memory.dmp upx behavioral1/memory/2852-11-0x0000000002010000-0x00000000030CA000-memory.dmp upx behavioral1/memory/2852-7-0x0000000002010000-0x00000000030CA000-memory.dmp upx behavioral1/memory/2852-5-0x0000000002010000-0x00000000030CA000-memory.dmp upx behavioral1/memory/2852-4-0x0000000002010000-0x00000000030CA000-memory.dmp upx behavioral1/memory/2852-8-0x0000000002010000-0x00000000030CA000-memory.dmp upx behavioral1/memory/2852-49-0x0000000002010000-0x00000000030CA000-memory.dmp upx behavioral1/memory/2852-50-0x0000000002010000-0x00000000030CA000-memory.dmp upx behavioral1/memory/1720-79-0x0000000001F80000-0x000000000303A000-memory.dmp upx behavioral1/memory/1720-82-0x0000000001F80000-0x000000000303A000-memory.dmp upx behavioral1/memory/2852-75-0x0000000002010000-0x00000000030CA000-memory.dmp upx behavioral1/memory/1720-90-0x0000000001F80000-0x000000000303A000-memory.dmp upx behavioral1/memory/1720-84-0x0000000001F80000-0x000000000303A000-memory.dmp upx behavioral1/memory/1720-80-0x0000000001F80000-0x000000000303A000-memory.dmp upx behavioral1/memory/1720-77-0x0000000001F80000-0x000000000303A000-memory.dmp upx behavioral1/memory/1720-92-0x0000000001F80000-0x000000000303A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7667c8 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File opened for modification C:\Windows\SYSTEM.INI f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe File created C:\Windows\f766f08 Synaptics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3068 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe 1720 Synaptics.exe 1720 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe Token: SeDebugPrivilege 1720 Synaptics.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3068 EXCEL.EXE -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2852 wrote to memory of 1088 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe 19 PID 2852 wrote to memory of 1160 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe 20 PID 2852 wrote to memory of 1248 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe 21 PID 2852 wrote to memory of 2024 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe 23 PID 2852 wrote to memory of 772 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe 30 PID 2852 wrote to memory of 772 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe 30 PID 2852 wrote to memory of 772 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe 30 PID 2852 wrote to memory of 772 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe 30 PID 2852 wrote to memory of 1720 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe 31 PID 2852 wrote to memory of 1720 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe 31 PID 2852 wrote to memory of 1720 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe 31 PID 2852 wrote to memory of 1720 2852 f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe 31 PID 1720 wrote to memory of 1088 1720 Synaptics.exe 19 PID 1720 wrote to memory of 1160 1720 Synaptics.exe 20 PID 1720 wrote to memory of 1248 1720 Synaptics.exe 21 PID 1720 wrote to memory of 2024 1720 Synaptics.exe 23 PID 1720 wrote to memory of 772 1720 Synaptics.exe 30 PID 1720 wrote to memory of 772 1720 Synaptics.exe 30 PID 1720 wrote to memory of 1916 1720 Synaptics.exe 32 PID 1720 wrote to memory of 1916 1720 Synaptics.exe 32 PID 1720 wrote to memory of 1916 1720 Synaptics.exe 32 PID 1720 wrote to memory of 1916 1720 Synaptics.exe 32 PID 1720 wrote to memory of 1088 1720 Synaptics.exe 19 PID 1720 wrote to memory of 1160 1720 Synaptics.exe 20 PID 1720 wrote to memory of 1248 1720 Synaptics.exe 21 PID 1720 wrote to memory of 2024 1720 Synaptics.exe 23 PID 1720 wrote to memory of 1916 1720 Synaptics.exe 32 PID 1720 wrote to memory of 1916 1720 Synaptics.exe 32 PID 1720 wrote to memory of 1752 1720 Synaptics.exe 34 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Synaptics.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1088
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe"C:\Users\Admin\AppData\Local\Temp\f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2852 -
C:\Users\Admin\AppData\Local\Temp\._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe"C:\Users\Admin\AppData\Local\Temp\._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe"3⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:772
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:1916
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2024
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3068
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:1752
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD557b47e90d5f0ae246a2f7d882f641b40
SHA1a220da2df57f5514c458eed5d0e36bf52ea12fd0
SHA256f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fce
SHA5120dfb58b3c779d8ab0f5ab5dfc26159954f9eadc7e830a897004ced10551950d370461820bd5307236015961312467d7689736dbb5291895f27c92afc932182aa
-
C:\Users\Admin\AppData\Local\Temp\._cache_f9e30aeb60b38538b0e3fd8d817f2c53f2b138b477487b87e2c8d98591235fceN.exe
Filesize636KB
MD514b1a90f6fe653e288cbe188a38ea760
SHA14507f58630bbf3869330715c81a5a1ede2be4686
SHA256abf8d7bce6d461f240c7f25d3d50bfd36d2a397e1842e289653792d56543da4a
SHA512670ae90404b95246d18e008ee2587ae4877be3ce0c376d6c42dde7841d7ed68115b945d1a1bd3384e59fd1c8a89c52a76fab6dd9bd1f77a5150b6ae7d7134cbf
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
27KB
MD5cc2b377d2296ecd27f2997da27f4c172
SHA10ae67426d4081dab307bba09f93cfa14b880483e
SHA2565eaa91324330b3dbbdd19dc9752dba5abd421881c3818a0af8fc55b35f2ca9a2
SHA512099cea8aaf70330741449c97a179345fc7cece8cb58426b2be448f263a777f644828b48dd7dff6638dc59d9c6910df07f3a895ceaed0d3757f3ccc07d0e383bf
-
Filesize
24KB
MD594b4b7786b58437a5a59d7785064879e
SHA19ed94eedecf1120c453ea6aa762c8131782c4101
SHA256300686add1201bdd82eb18692d3a57817afadd8148c228f594d6092ebb0a33df
SHA5129fa67222eca1e049320fa9be31e663470c808bf170d2d474d01f43319fa330cc8bece33fe2433d28233d70d20df7d5eb0636e59d7c6b3cc2b4a0265eada59e6f
-
Filesize
257B
MD59bcebe039a3fa95f5ce7404add728d29
SHA11f1d36a630406730542544057a7691fa5be461da
SHA256e2cb78e446bbb14dfc76c7f85fa14d0d4648843fbe4eea52e06d8f41066d4312
SHA512af30fb360fda929caddbde0d7f12c8585783d02586376637e8b2979bb3bc8daaaf9ba585d1d8cf2204189bda2a154a06b5878d95b6ee969fd2bda49771fb2e21
-
Filesize
97KB
MD52f0be2312c7044f4b587e1480856a5ef
SHA126ec6bd31fe62e761742f01acbbe62e28d554096
SHA2564d83663ffc7e437cd39291af237075f18ecbe807354ba846b08f814ed54c7396
SHA512524bf153defb9aad028e01cd4b5075b6297bac2c14eeffdbc8e7077de7e8fe09664df58b815e82d0d7228fc99bbd5fdeb6647de9a4c167f3213f9dfee4f911f9