File name:

chromedriver.exe

Full analysis: https://app.any.run/tasks/ede080cb-b8fb-4c04-9697-c134984308a4
Verdict: Malicious activity
Threats:

A backdoor is a type of cybersecurity threat that allows attackers to secretly compromise a system and conduct malicious activities, such as stealing data and modifying files. Backdoors can be difficult to detect, as they often use legitimate system applications to evade defense mechanisms. Threat actors often utilize special malware, such as PlugX, to establish backdoors on target devices.

Analysis date: February 01, 2025, 06:16:40
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
xred
backdoor
delphi
dyndns
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 8 sections
MD5:

BEA3347C7C3091438F975697301BA879

SHA1:

3C0EBF7BCC8F7C8E1BE88F6CF9E31C869B51BD0B

SHA256:

7AA910536EF6062C71ACDF7B3B1CB7954FE94CA06C1D6A642EE25A4A02958864

SSDEEP:

98304:rr7ayGJ6kHOSdaRtT3f1wExKCaDxuPXfdhGLnQLxb3/syQ6hDw9eBc3GvtxEI86o:dMDSXWs94Yq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • XRED mutex has been found

      • chromedriver.exe (PID: 1520)
      • Synaptics.exe (PID: 2928)
    • XRED has been detected

      • chromedriver.exe (PID: 1520)
    • Changes the autorun value in the registry

      • chromedriver.exe (PID: 1520)
    • XRED has been detected (YARA)

      • Synaptics.exe (PID: 2928)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • chromedriver.exe (PID: 1520)
      • Synaptics.exe (PID: 2928)
    • Executable content was dropped or overwritten

      • chromedriver.exe (PID: 1520)
    • There is functionality for communication over UDP network (YARA)

      • Synaptics.exe (PID: 2928)
    • There is functionality for taking screenshot (YARA)

      • Synaptics.exe (PID: 2928)
    • Checks Windows Trust Settings

      • Synaptics.exe (PID: 2928)
    • There is functionality for communication dyndns network (YARA)

      • Synaptics.exe (PID: 2928)
  • INFO

    • Reads the computer name

      • chromedriver.exe (PID: 1520)
      • ._cache_chromedriver.exe (PID: 132)
      • Synaptics.exe (PID: 2928)
    • Checks supported languages

      • chromedriver.exe (PID: 1520)
      • ._cache_chromedriver.exe (PID: 132)
      • Synaptics.exe (PID: 2928)
    • The sample compiled with turkish language support

      • chromedriver.exe (PID: 1520)
    • Process checks computer location settings

      • chromedriver.exe (PID: 1520)
    • Creates files in the program directory

      • chromedriver.exe (PID: 1520)
      • Synaptics.exe (PID: 2928)
    • Checks proxy server information

      • Synaptics.exe (PID: 2928)
    • Compiled with Borland Delphi (YARA)

      • conhost.exe (PID: 5916)
      • ._cache_chromedriver.exe (PID: 132)
      • Synaptics.exe (PID: 2928)
    • Reads the software policy settings

      • Synaptics.exe (PID: 2928)
    • Reads the machine GUID from the registry

      • Synaptics.exe (PID: 2928)
    • Create files in a temporary directory

      • Synaptics.exe (PID: 2928)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Borland Delphi 7 (79)
.exe | Inno Setup installer (13)
.exe | Win32 EXE PECompact compressed (generic) (4.9)
.exe | Win32 Executable Delphi generic (1.6)
.exe | Win32 Executable (generic) (0.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:19 22:22:17+00:00
ImageFileCharacteristics: Executable, No line numbers, No symbols, Bytes reversed lo, 32-bit, Bytes reversed hi
PEType: PE32
LinkerVersion: 2.25
CodeSize: 629760
InitializedDataSize: 12414464
UninitializedDataSize: -
EntryPoint: 0x9ab80
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.4
ProductVersionNumber: 1.0.0.4
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Turkish
CharacterSet: Windows, Turkish
CompanyName: Synaptics
FileDescription: Synaptics Pointing Device Driver
FileVersion: 1.0.0.4
InternalName: -
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: -
ProductName: Synaptics Pointing Device Driver
ProductVersion: 1.0.0.0
Comments: -
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
117
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #XRED chromedriver.exe ._cache_chromedriver.exe no specs conhost.exe no specs #XRED synaptics.exe svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
132"C:\Users\admin\Desktop\._cache_chromedriver.exe" C:\Users\admin\Desktop\._cache_chromedriver.exechromedriver.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\desktop\._cache_chromedriver.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
1520"C:\Users\admin\Desktop\chromedriver.exe" C:\Users\admin\Desktop\chromedriver.exe
explorer.exe
User:
admin
Company:
Synaptics
Integrity Level:
MEDIUM
Description:
Synaptics Pointing Device Driver
Exit code:
0
Version:
1.0.0.4
Modules
Images
c:\users\admin\desktop\chromedriver.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
2192C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2928"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdateC:\ProgramData\Synaptics\Synaptics.exe
chromedriver.exe
User:
admin
Company:
Synaptics
Integrity Level:
HIGH
Description:
Synaptics Pointing Device Driver
Version:
1.0.0.4
Modules
Images
c:\programdata\synaptics\synaptics.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
5916\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exe._cache_chromedriver.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
4 645
Read events
4 640
Write events
5
Delete events
0

Modification events

(PID) Process:(1520) chromedriver.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:SlowContextMenuEntries
Value:
6024B221EA3A6910A2DC08002B30309D0A010000BD0E0C47735D584D9CEDE91E22E23282770100000114020000000000C0000000000000468D0000006078A409B011A54DAFA526D86198A780390100009AD298B2EDA6DE11BA8CA68E55D895936E000000
(PID) Process:(1520) chromedriver.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Synaptics Pointing Device Driver
Value:
C:\ProgramData\Synaptics\Synaptics.exe
(PID) Process:(2928) Synaptics.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2928) Synaptics.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2928) Synaptics.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
Executable files
4
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
1520chromedriver.exeC:\ProgramData\Synaptics\RCX7E8A.tmpexecutable
MD5:C84EEC31EF88A4F342D1283B8EB852E1
SHA256:7B8489F453223B9B232581677BA106ED2EB3C5B1D1153A11288940440B0FCA4D
2928Synaptics.exeC:\Users\admin\AppData\Local\Temp\UTrPD28.inihtml
MD5:5F4F3481F8F7D1470E94E1F4B0FAD929
SHA256:BCCA2903DF702082737CF6BD0CE500CDD5697ED9AB903B8B3B6F3E3A27D604C3
1520chromedriver.exeC:\ProgramData\Synaptics\Synaptics.exeexecutable
MD5:BEA3347C7C3091438F975697301BA879
SHA256:7AA910536EF6062C71ACDF7B3B1CB7954FE94CA06C1D6A642EE25A4A02958864
1520chromedriver.exeC:\Users\admin\Desktop\._cache_chromedriver.exeexecutable
MD5:7F45280701AF0B75EAB76F41A39CB6A8
SHA256:0A80A3BB252A5CE730A384DDB71D73799BD82D89144A73DA930CA296E10BE67E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
21
DNS requests
9
Threats
1

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4712
MoUsoCoreWorker.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
303
108.177.127.84:443
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
unknown
4712
MoUsoCoreWorker.exe
GET
200
2.16.164.9:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
2928
Synaptics.exe
GET
200
69.42.215.252:80
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
unknown
whitelisted
GET
303
108.177.127.84:443
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
unknown
GET
303
108.177.127.84:443
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
unknown
GET
404
216.58.212.129:443
https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
unknown
html
1.61 Kb
whitelisted
GET
404
216.58.212.129:443
https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
unknown
html
1.61 Kb
whitelisted
GET
404
216.58.212.129:443
https://drive.usercontent.google.com/download?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
unknown
html
1.61 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4712
MoUsoCoreWorker.exe
40.119.249.228:443
MICROSOFT-CORP-MSN-AS-BLOCK
SG
unknown
4
System
192.168.100.255:138
whitelisted
40.119.249.228:443
MICROSOFT-CORP-MSN-AS-BLOCK
SG
unknown
4712
MoUsoCoreWorker.exe
2.16.164.9:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
4712
MoUsoCoreWorker.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
4712
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2928
Synaptics.exe
69.42.215.252:80
freedns.afraid.org
AWKNET
US
whitelisted
2192
svchost.exe
224.0.0.251:5353
unknown
4
System
192.168.100.255:137
whitelisted
2192
svchost.exe
224.0.0.252:5355
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.185.238
whitelisted
crl.microsoft.com
  • 2.16.164.9
  • 2.16.164.120
whitelisted
www.microsoft.com
  • 95.101.149.131
whitelisted
settings-win.data.microsoft.com
  • 51.104.136.2
whitelisted
xred.mooo.com
whitelisted
freedns.afraid.org
  • 69.42.215.252
whitelisted
docs.google.com
  • 142.250.185.174
whitelisted
drive.usercontent.google.com
  • 216.58.212.129
whitelisted
self.events.data.microsoft.com
  • 13.89.179.9
whitelisted

Threats

PID
Process
Class
Message
2192
svchost.exe
Potentially Bad Traffic
ET DYN_DNS DYNAMIC_DNS Query to Abused Domain *.mooo.com
No debug info