Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 04:33
Static task
static1
Behavioral task
behavioral1
Sample
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe
Resource
win10v2004-20241007-en
General
-
Target
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe
-
Size
1.7MB
-
MD5
0178ff72c4305610a2490c1721c5872d
-
SHA1
94a203b8230fff1b71e761b7945faeea2bb3fdd3
-
SHA256
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b
-
SHA512
3bcaf7122c2fb8ad6c2374db8f1b9787b38e7dfaceb9e92ac1c8394483405c040748854b14ab7ffad4fcad868e3b3118e45682539243a1c80d545dd0c3b9dded
-
SSDEEP
24576:PFOaY8U9+A6KdMt7ZRuYfuv9dTWGNj0GvXFGfkRssBUEt3kRQrf7zSIBDICweAVA:txUUvltf6SGd/FGfIsTE665h0dEY2nF
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 6 IoCs
pid Process 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 4092 icsys.icn.exe 2008 explorer.exe 3464 spoolsv.exe 3940 svchost.exe 1180 spoolsv.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe File opened for modification C:\Windows\System32\GroupPolicy d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe -
resource yara_rule behavioral2/files/0x0007000000023c96-7.dat upx behavioral2/memory/3032-8-0x00007FF7E7910000-0x00007FF7E7D7E000-memory.dmp upx behavioral2/memory/3032-59-0x00007FF7E7910000-0x00007FF7E7D7E000-memory.dmp upx behavioral2/memory/3032-71-0x00007FF7E7910000-0x00007FF7E7D7E000-memory.dmp upx behavioral2/memory/3032-79-0x00007FF7E7910000-0x00007FF7E7D7E000-memory.dmp upx behavioral2/memory/3032-80-0x00007FF7E7910000-0x00007FF7E7D7E000-memory.dmp upx behavioral2/memory/3032-82-0x00007FF7E7910000-0x00007FF7E7D7E000-memory.dmp upx behavioral2/memory/3032-83-0x00007FF7E7910000-0x00007FF7E7D7E000-memory.dmp upx behavioral2/memory/3032-89-0x00007FF7E7910000-0x00007FF7E7D7E000-memory.dmp upx behavioral2/memory/3032-93-0x00007FF7E7910000-0x00007FF7E7D7E000-memory.dmp upx behavioral2/memory/3032-95-0x00007FF7E7910000-0x00007FF7E7D7E000-memory.dmp upx behavioral2/memory/3032-98-0x00007FF7E7910000-0x00007FF7E7D7E000-memory.dmp upx behavioral2/memory/3032-99-0x00007FF7E7910000-0x00007FF7E7D7E000-memory.dmp upx behavioral2/memory/3032-101-0x00007FF7E7910000-0x00007FF7E7D7E000-memory.dmp upx behavioral2/memory/3032-102-0x00007FF7E7910000-0x00007FF7E7D7E000-memory.dmp upx behavioral2/memory/3032-104-0x00007FF7E7910000-0x00007FF7E7D7E000-memory.dmp upx behavioral2/memory/3032-105-0x00007FF7E7910000-0x00007FF7E7D7E000-memory.dmp upx -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks SCSI registry key(s) 3 TTPs 17 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Filters d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\LowerFilters d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\LowerFilters d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UpperFilters d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Filters d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\UpperFilters d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe -
Modifies registry class 28 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = ffffffff d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a000000a000000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3} d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:PID = "0" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByDirection = "1" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\NodeSlot = "1" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1092616257" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\IconSize = "48" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupView = "0" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Mode = "1" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 3a001f44471a0359723fa74489c55595fe6b30ee260001002600efbe1000000017f175529918db0107751b14a518db0166ef26a8973cdb0114000000 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\LogicalViewMode = "3" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 4092 icsys.icn.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2008 explorer.exe 3940 svchost.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Token: SeLoadDriverPrivilege 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Token: SeLoadDriverPrivilege 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Token: SeLoadDriverPrivilege 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Token: SeLoadDriverPrivilege 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Token: SeLoadDriverPrivilege 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Token: SeLoadDriverPrivilege 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Token: SeLoadDriverPrivilege 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Token: SeLoadDriverPrivilege 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe -
Suspicious use of SetWindowsHookEx 21 IoCs
pid Process 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 4092 icsys.icn.exe 4092 icsys.icn.exe 2008 explorer.exe 2008 explorer.exe 3464 spoolsv.exe 3464 spoolsv.exe 3940 svchost.exe 3940 svchost.exe 1180 spoolsv.exe 1180 spoolsv.exe 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3032 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2572 wrote to memory of 3032 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 83 PID 2572 wrote to memory of 3032 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 83 PID 2572 wrote to memory of 4092 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 85 PID 2572 wrote to memory of 4092 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 85 PID 2572 wrote to memory of 4092 2572 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 85 PID 4092 wrote to memory of 2008 4092 icsys.icn.exe 87 PID 4092 wrote to memory of 2008 4092 icsys.icn.exe 87 PID 4092 wrote to memory of 2008 4092 icsys.icn.exe 87 PID 2008 wrote to memory of 3464 2008 explorer.exe 88 PID 2008 wrote to memory of 3464 2008 explorer.exe 88 PID 2008 wrote to memory of 3464 2008 explorer.exe 88 PID 3464 wrote to memory of 3940 3464 spoolsv.exe 89 PID 3464 wrote to memory of 3940 3464 spoolsv.exe 89 PID 3464 wrote to memory of 3940 3464 spoolsv.exe 89 PID 3940 wrote to memory of 1180 3940 svchost.exe 90 PID 3940 wrote to memory of 1180 3940 svchost.exe 90 PID 3940 wrote to memory of 1180 3940 svchost.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe"C:\Users\Admin\AppData\Local\Temp\d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2572 -
\??\c:\users\admin\appdata\local\temp\d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exec:\users\admin\appdata\local\temp\d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in System32 directory
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3032
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4092 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2008 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3464 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3940 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1180
-
-
-
-
-
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4180
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2172
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4612
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe
Filesize1.5MB
MD58fe64da09af371b02a31828415ece8f3
SHA15b5c90dcd425c814b555a4567405601aa977ee0b
SHA2568279696c1d78b14618500e9135886a3667b9decc65946f3729002e4bfdbb20ab
SHA512e49f9b1c9d33364101ad2fd4f2c5ed030700cc941bb469cf2ce7d5b32c51cab9e62b265e05cbd92435453e7e4008c9990bea532298676f7d81e5d6dcdc2f590b
-
Filesize
135KB
MD5249411c0dccfb6a747bab54ca188f08b
SHA178d6b30fec1c7bf6374fbc41194a50e2a0acdc4b
SHA256d861646f737c386c4b7bc75346f490973b1664cb57650fc4cdab19bf13f0f198
SHA5124eeb3bc6a44005e1df864d6564b9f6b5e4b12a4d29f0cbccc312bbc0dcf6fb5013f94801bbf285d049de20645cd615789ca7ebeb896a7948019df02efd3e2eac
-
Filesize
135KB
MD55bc0d98b2144f558d6657e0accc4319f
SHA1b907c2bbde687ae7cd7964015dbbb9e4c918334b
SHA25676c19f8ae64b7009c6d3b894dc77e8cfbb9dafc17b3196010c98d130394088a6
SHA5123dbccf2183ea4cce94a9fe3a42fe1c51a5642df2b50f49f52cbe96ba78ddc256061210b29898eceafbe7342d17f0f87fc78b956673b3e1edc103abaee149a57e
-
Filesize
135KB
MD5b64a70bcea16036eebfe2cd0eb3f078d
SHA18ed66c7d02d0de4e699646579c6857b1d6e08206
SHA2564fc21c3f05cdabda17c7b276c5f1eb9300df8396b1a2f7502b108098abaf8385
SHA512f13641ba5a318cfb4398ddbc901e279dd8369bdd7034c24fc1ccd6aa1cf2178aaa47d3489b22fb0e8f4bbd52d529d63f86ffd779fe1ee2fe23e65992531bf98c
-
Filesize
135KB
MD58e3a21f7f5283e28d0be617423efe257
SHA150cbd0f1e21bb89cb3d1be4196f52be9f460db53
SHA25648ba5c2749122db064febfe85262de4a7e380bed33d288089cabb926eebcfa31
SHA512407f733a6d27aaec55d4be2f07643396e70931f967c67e844f8633b4ae4017b262051714ccea09e93ca284194fc8c84ec1c747f157186d731b529c69aa2257a7