Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240319-en -
resource tags
arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system -
submitted
30-03-2024 01:22
Behavioral task
behavioral1
Sample
3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe
Resource
win10v2004-20240319-en
General
-
Target
3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe
-
Size
1.5MB
-
MD5
b48e703173ef1528c021f5378342fed3
-
SHA1
86c4f91ced9e9090ef17e0a2c1c1f494ddd61e93
-
SHA256
3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74
-
SHA512
ab6932abcc92ae8b9404fe54e421c28f59820eba63054ea10ab81c49db739f79a82237f77dfe8527727ba2e30fa12af8bcfc99f23891a3988a73386d46361075
-
SSDEEP
24576:PFOa+nsJ39LyjbJkQFMhmC+6GD9iS0NYTuothhUF54clNf7zBl:tSnsHyjtk2MYC5GDgIo54cl9z
Malware Config
Signatures
-
Detects Echelon Stealer payload 7 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe family_echelon behavioral2/memory/2332-118-0x0000000000400000-0x0000000000560000-memory.dmp family_echelon C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe family_echelon behavioral2/memory/2604-180-0x0000013F5C850000-0x0000013F5C8F4000-memory.dmp family_echelon behavioral2/memory/4364-213-0x0000000000400000-0x0000000000560000-memory.dmp family_echelon behavioral2/memory/4364-229-0x0000000000400000-0x0000000000560000-memory.dmp family_echelon behavioral2/memory/4364-245-0x0000000000400000-0x0000000000560000-memory.dmp family_echelon -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe Synaptics.exe._cache_Synaptics.exeDecoder.exesystems32.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Control Panel\International\Geo\Nation 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe Key value queried \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Control Panel\International\Geo\Nation ._cache_Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Control Panel\International\Geo\Nation Decoder.exe Key value queried \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Control Panel\International\Geo\Nation systems32.exe -
Drops startup file 2 IoCs
Processes:
Decoder.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windows driver update.exe Decoder.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windows driver update.exe Decoder.exe -
Executes dropped EXE 10 IoCs
Processes:
3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe icsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exeSynaptics.exe._cache_Synaptics.exeDecoder.exesystems32.exepid process 2332 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4760 icsys.icn.exe 4136 explorer.exe 1772 spoolsv.exe 5072 svchost.exe 4596 spoolsv.exe 4364 Synaptics.exe 2604 ._cache_Synaptics.exe 2192 Decoder.exe 117064 systems32.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
explorer.exesvchost.exe3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 5 IoCs
Processes:
spoolsv.exeexplorer.exe3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exeicsys.icn.exedescription ioc process File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1912 schtasks.exe 118020 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 908 timeout.exe 5032 timeout.exe -
Modifies registry class 2 IoCs
Processes:
3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe Synaptics.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exeicsys.icn.exepid process 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4760 icsys.icn.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
explorer.exesvchost.exepid process 4136 explorer.exe 5072 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Decoder.exesystems32.exedescription pid process Token: SeDebugPrivilege 2192 Decoder.exe Token: SeDebugPrivilege 117064 systems32.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exepid process 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 4760 icsys.icn.exe 4760 icsys.icn.exe 4136 explorer.exe 4136 explorer.exe 1772 spoolsv.exe 1772 spoolsv.exe 5072 svchost.exe 5072 svchost.exe 4596 spoolsv.exe 4596 spoolsv.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exe3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe Synaptics.exe._cache_Synaptics.execmd.execmd.exeDecoder.exesystems32.exedescription pid process target process PID 4984 wrote to memory of 2332 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe PID 4984 wrote to memory of 2332 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe PID 4984 wrote to memory of 2332 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe PID 4984 wrote to memory of 4760 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe icsys.icn.exe PID 4984 wrote to memory of 4760 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe icsys.icn.exe PID 4984 wrote to memory of 4760 4984 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe icsys.icn.exe PID 4760 wrote to memory of 4136 4760 icsys.icn.exe explorer.exe PID 4760 wrote to memory of 4136 4760 icsys.icn.exe explorer.exe PID 4760 wrote to memory of 4136 4760 icsys.icn.exe explorer.exe PID 4136 wrote to memory of 1772 4136 explorer.exe spoolsv.exe PID 4136 wrote to memory of 1772 4136 explorer.exe spoolsv.exe PID 4136 wrote to memory of 1772 4136 explorer.exe spoolsv.exe PID 1772 wrote to memory of 5072 1772 spoolsv.exe svchost.exe PID 1772 wrote to memory of 5072 1772 spoolsv.exe svchost.exe PID 1772 wrote to memory of 5072 1772 spoolsv.exe svchost.exe PID 5072 wrote to memory of 4596 5072 svchost.exe spoolsv.exe PID 5072 wrote to memory of 4596 5072 svchost.exe spoolsv.exe PID 5072 wrote to memory of 4596 5072 svchost.exe spoolsv.exe PID 2332 wrote to memory of 4364 2332 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe Synaptics.exe PID 2332 wrote to memory of 4364 2332 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe Synaptics.exe PID 2332 wrote to memory of 4364 2332 3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe Synaptics.exe PID 4364 wrote to memory of 2604 4364 Synaptics.exe ._cache_Synaptics.exe PID 4364 wrote to memory of 2604 4364 Synaptics.exe ._cache_Synaptics.exe PID 2604 wrote to memory of 2192 2604 ._cache_Synaptics.exe Decoder.exe PID 2604 wrote to memory of 2192 2604 ._cache_Synaptics.exe Decoder.exe PID 2604 wrote to memory of 1532 2604 ._cache_Synaptics.exe cmd.exe PID 2604 wrote to memory of 1532 2604 ._cache_Synaptics.exe cmd.exe PID 2604 wrote to memory of 3912 2604 ._cache_Synaptics.exe cmd.exe PID 2604 wrote to memory of 3912 2604 ._cache_Synaptics.exe cmd.exe PID 1532 wrote to memory of 908 1532 cmd.exe timeout.exe PID 1532 wrote to memory of 908 1532 cmd.exe timeout.exe PID 3912 wrote to memory of 5032 3912 cmd.exe timeout.exe PID 3912 wrote to memory of 5032 3912 cmd.exe timeout.exe PID 2192 wrote to memory of 1912 2192 Decoder.exe schtasks.exe PID 2192 wrote to memory of 1912 2192 Decoder.exe schtasks.exe PID 117064 wrote to memory of 118020 117064 systems32.exe schtasks.exe PID 117064 wrote to memory of 118020 117064 systems32.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe"C:\Users\Admin\AppData\Local\Temp\3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4984 -
\??\c:\users\admin\appdata\local\temp\3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exec:\users\admin\appdata\local\temp\3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\ProgramData\Decoder.exe"C:\ProgramData\Decoder.exe"5⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Windows Services" /tr "\systems32_bit\systems32.exe" /f6⤵
- Creates scheduled task(s)
PID:1912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\.cmd""5⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\system32\timeout.exetimeout 46⤵
- Delays execution with timeout.exe
PID:908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8B19.tmp.cmd""5⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\system32\timeout.exetimeout 46⤵
- Delays execution with timeout.exe
PID:5032
-
-
-
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4760 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4136 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1772 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5072 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4596
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=752 --field-trial-handle=2808,i,4621512294509789388,1545966267740426092,262144 --variations-seed-version /prefetch:81⤵PID:109336
-
C:\systems32_bit\systems32.exe\systems32_bit\systems32.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:117064 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Windows Services" /tr "\systems32_bit\systems32.exe" /f2⤵
- Creates scheduled task(s)
PID:118020
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39KB
MD5e753a9a4c3a393d9eccc31e5c6aded66
SHA15501ae71598925711dbee54f6ee1c827dd01d845
SHA25652773fccbe6883ca7465ffe857c3fe7193521f0807bd8462f95bd4ad73be9867
SHA512ee03d79cd24db07c3466cc602a657c9eb33119267b591a64a0d9215e3a80a24e3c435275ccfb5ffd7356def5bf717c5f2d8bc9a5b2daf1950ecf951b5e614c2e
-
Filesize
631KB
MD52ecf15082145d0711dba34265ee7a4ce
SHA14396b4e15867db2f4bd3c2b307840184f893cf17
SHA256a93ff2073d5d3147c9c2e58fb5b5dabc156fdff20c626d2585932fc511703468
SHA512c412503982b989b6bce81b90e1fc839e5601fab1268e768eb812ae34118e1c48cf79359054ba2cb60da676d99f2efdf1c9549a203ea234c7388712928c7562d2
-
Filesize
28B
MD5217407484aac2673214337def8886072
SHA10f8c4c94064ce1f7538c43987feb5bb2d7fec0c6
SHA256467c28ed423f513128575b1c8c6674ee5671096ff1b14bc4c32deebd89fc1797
SHA5128466383a1cb71ea8b049548fd5a41aaf01c0423743b886cd3cb5007f66bff87d8d5cfa67344451f4490c8f26e4ebf9e306075d5cfc655dc62f0813a456cf1330
-
C:\Users\Admin\AppData\Local\Temp\3bc1d00f0674053b830c8f7dd0524c7cc9e9bc903d8b8ed68ada0a0bfcea8f74.exe
Filesize1.4MB
MD51120682075df316620a28c0198cef6a4
SHA1a6cd55e02f1fd57de0bc08386f7faa6460033f65
SHA2562b692ee54ae1326f68226042e2ec048b66beea4e20afd5f18750c2730cb8555a
SHA51254d9458ae7751e4d07112d99dd24aa22859377e2005285f2c5dfa7d1fa830ee960850cf5254023456126360139b46ecacba02cd6113aa371c9e3d86569091c9b
-
Filesize
131B
MD55b9e12b3bcf1205ffb4f5c9bbb0824d4
SHA157a06689b3a3d8ff20b846228a27603dfd887a70
SHA2567fca4b8f56c6474ac8961126264d5b6799282ce709916e4099fd02f1bca33acd
SHA51252643bd92dcfa89376c55382c29c10f019a6fd544d13ab57e84edd2a3503e162394e64a5d0509dd0624fd90b8d7458b11e6c89fbf1f5ae7dc8f09b92da895ba5
-
Filesize
135KB
MD586dcae6aea0dfc2deea201e65a7f600c
SHA1327dad66e7e7896ce312904dbb45aa4ce1706495
SHA25638e26316ba1689808fd66044c94c546984dbd4154805529e82f17ebef5961bc8
SHA5129d6910b19309f42df99de0a30d347742e0123a6003479ba6872460ce2a442ad2a736f5293e3078d96e271c65ba438859cf0f12964e7ee78afdd1558c589ccb70
-
Filesize
135KB
MD55a5f99e5c824c1137b3ab4b5bab4fe73
SHA1423f3ce5205817f1526b10865b1fb196acbf81c3
SHA2565dc470973a9e9ab655bbcbafbae0dac7848f3bbb68886689c0f1564faefca99e
SHA512e224f9cea4606e657b7d2835017905c31cc72c1d445b19d0542f1ee5ff404cf615cb389573c37b548fbe99ab3bc4cec9cc0ff8f10b9b904475453e6526d03ec1
-
Filesize
135KB
MD55355f9c7b5658e18db247131b339662a
SHA175f36671e1fc4c44fe1be4cc8651d3a5ac3ad71d
SHA2560389545f106e3ba15a43c21439d83e21e1c2c1c8ce09b70da235970b30e2eded
SHA5121ad0ef3c1a5feae93523c6385ba6c19f1e8e8bd83b028026285ba2240aca7c1dc2a17ce2d383ff561aee329d8c9c00d99ed23798a220d0bd393fc38b2a0bd4a4
-
Filesize
135KB
MD5af3d23c37967fbb6379127b0a2ea5923
SHA101ddb619110868a73ed1e55a65fae0d6f132d54b
SHA256e4b550ca6686fdacb4c63bcc51a482e80d4bc00c0f8122c47ec594fd340fee11
SHA51259abb086c5d3cebf939ab20c293003be2196f08c51bbaad763a1516b7fe204eb6f6028d27b79cf60fbbf2279e0aad25d3f2f490a1c32854871f668d2b005054d