Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 04:41
Static task
static1
Behavioral task
behavioral1
Sample
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe
Resource
win10v2004-20241007-en
General
-
Target
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe
-
Size
1.7MB
-
MD5
0178ff72c4305610a2490c1721c5872d
-
SHA1
94a203b8230fff1b71e761b7945faeea2bb3fdd3
-
SHA256
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b
-
SHA512
3bcaf7122c2fb8ad6c2374db8f1b9787b38e7dfaceb9e92ac1c8394483405c040748854b14ab7ffad4fcad868e3b3118e45682539243a1c80d545dd0c3b9dded
-
SSDEEP
24576:PFOaY8U9+A6KdMt7ZRuYfuv9dTWGNj0GvXFGfkRssBUEt3kRQrf7zSIBDICweAVA:txUUvltf6SGd/FGfIsTE665h0dEY2nF
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 6 IoCs
Processes:
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe icsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exepid Process 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 1608 icsys.icn.exe 1568 explorer.exe 3640 spoolsv.exe 2984 svchost.exe 1604 spoolsv.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
explorer.exesvchost.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Processes:
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe -
Drops file in System32 directory 6 IoCs
Processes:
svchost.exed4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe explorer.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe File opened for modification C:\Windows\System32\GroupPolicy d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe -
Processes:
resource yara_rule behavioral2/files/0x0007000000023c9f-7.dat upx behavioral2/memory/4840-8-0x00007FF68CA80000-0x00007FF68CEEE000-memory.dmp upx behavioral2/memory/4840-59-0x00007FF68CA80000-0x00007FF68CEEE000-memory.dmp upx behavioral2/memory/4840-65-0x00007FF68CA80000-0x00007FF68CEEE000-memory.dmp upx behavioral2/memory/4840-67-0x00007FF68CA80000-0x00007FF68CEEE000-memory.dmp upx behavioral2/memory/4840-68-0x00007FF68CA80000-0x00007FF68CEEE000-memory.dmp upx behavioral2/memory/4840-70-0x00007FF68CA80000-0x00007FF68CEEE000-memory.dmp upx behavioral2/memory/4840-72-0x00007FF68CA80000-0x00007FF68CEEE000-memory.dmp upx behavioral2/memory/4840-75-0x00007FF68CA80000-0x00007FF68CEEE000-memory.dmp upx behavioral2/memory/4840-77-0x00007FF68CA80000-0x00007FF68CEEE000-memory.dmp upx behavioral2/memory/4840-79-0x00007FF68CA80000-0x00007FF68CEEE000-memory.dmp upx behavioral2/memory/4840-86-0x00007FF68CA80000-0x00007FF68CEEE000-memory.dmp upx behavioral2/memory/4840-88-0x00007FF68CA80000-0x00007FF68CEEE000-memory.dmp upx behavioral2/memory/4840-89-0x00007FF68CA80000-0x00007FF68CEEE000-memory.dmp upx behavioral2/memory/4840-91-0x00007FF68CA80000-0x00007FF68CEEE000-memory.dmp upx behavioral2/memory/4840-92-0x00007FF68CA80000-0x00007FF68CEEE000-memory.dmp upx behavioral2/memory/4840-94-0x00007FF68CA80000-0x00007FF68CEEE000-memory.dmp upx -
Drops file in Windows directory 5 IoCs
Processes:
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exeicsys.icn.exeexplorer.exespoolsv.exedescription ioc Process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
svchost.exespoolsv.exed4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exeicsys.icn.exeexplorer.exespoolsv.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe -
Checks SCSI registry key(s) 3 TTPs 17 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe vds.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UpperFilters d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\LowerFilters d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Filters d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\LowerFilters d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\UpperFilters d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Filters d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe -
Modifies registry class 28 IoCs
Processes:
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exedescription ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Mode = "1" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\IconSize = "48" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a000000a000000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:PID = "0" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 3a001f44471a0359723fa74489c55595fe6b30ee260001002600efbe1000000092e6c6e09718db011e949818a418db01169646ce983cdb0114000000 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupView = "0" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\NodeSlot = "1" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3} d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = ffffffff d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\LogicalViewMode = "3" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1092616257" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByDirection = "1" d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exeicsys.icn.exepid Process 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1608 icsys.icn.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
explorer.exesvchost.exepid Process 1568 explorer.exe 2984 svchost.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exedescription pid Process Token: SeDebugPrivilege 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Token: SeLoadDriverPrivilege 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Token: SeLoadDriverPrivilege 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Token: SeLoadDriverPrivilege 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Token: SeLoadDriverPrivilege 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Token: SeLoadDriverPrivilege 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Token: SeLoadDriverPrivilege 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Token: SeLoadDriverPrivilege 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Token: SeLoadDriverPrivilege 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exepid Process 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe -
Suspicious use of SetWindowsHookEx 21 IoCs
Processes:
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exed4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exepid Process 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 1608 icsys.icn.exe 1608 icsys.icn.exe 1568 explorer.exe 1568 explorer.exe 3640 spoolsv.exe 3640 spoolsv.exe 2984 svchost.exe 2984 svchost.exe 1604 spoolsv.exe 1604 spoolsv.exe 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 4840 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exedescription pid Process procid_target PID 3272 wrote to memory of 4840 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 82 PID 3272 wrote to memory of 4840 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 82 PID 3272 wrote to memory of 1608 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 84 PID 3272 wrote to memory of 1608 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 84 PID 3272 wrote to memory of 1608 3272 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 84 PID 1608 wrote to memory of 1568 1608 icsys.icn.exe 86 PID 1608 wrote to memory of 1568 1608 icsys.icn.exe 86 PID 1608 wrote to memory of 1568 1608 icsys.icn.exe 86 PID 1568 wrote to memory of 3640 1568 explorer.exe 87 PID 1568 wrote to memory of 3640 1568 explorer.exe 87 PID 1568 wrote to memory of 3640 1568 explorer.exe 87 PID 3640 wrote to memory of 2984 3640 spoolsv.exe 88 PID 3640 wrote to memory of 2984 3640 spoolsv.exe 88 PID 3640 wrote to memory of 2984 3640 spoolsv.exe 88 PID 2984 wrote to memory of 1604 2984 svchost.exe 89 PID 2984 wrote to memory of 1604 2984 svchost.exe 89 PID 2984 wrote to memory of 1604 2984 svchost.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe"C:\Users\Admin\AppData\Local\Temp\d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3272 -
\??\c:\users\admin\appdata\local\temp\d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exec:\users\admin\appdata\local\temp\d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in System32 directory
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4840
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1608 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1568 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3640 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2984 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1604
-
-
-
-
-
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2672
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:2276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:220
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe
Filesize1.5MB
MD58fe64da09af371b02a31828415ece8f3
SHA15b5c90dcd425c814b555a4567405601aa977ee0b
SHA2568279696c1d78b14618500e9135886a3667b9decc65946f3729002e4bfdbb20ab
SHA512e49f9b1c9d33364101ad2fd4f2c5ed030700cc941bb469cf2ce7d5b32c51cab9e62b265e05cbd92435453e7e4008c9990bea532298676f7d81e5d6dcdc2f590b
-
Filesize
135KB
MD52375f39d29ef8cc950a045fabd4f8752
SHA17783c26d824e5d6e7f67d5ed80ce16a16cca3e65
SHA256c9221070f38a1d0065d56fe78ab0f112d1cdcd3beffb7b83c9cc7f2211452514
SHA51230b0a638dddbeba77efec0e5700c596e21c7b4737b98d2a05199b1f8f6dba90b9a80baae9a9ffcf77d0c05c51db82cf305b896abe2441d916b958b033c4fe8a9
-
Filesize
135KB
MD55bc0d98b2144f558d6657e0accc4319f
SHA1b907c2bbde687ae7cd7964015dbbb9e4c918334b
SHA25676c19f8ae64b7009c6d3b894dc77e8cfbb9dafc17b3196010c98d130394088a6
SHA5123dbccf2183ea4cce94a9fe3a42fe1c51a5642df2b50f49f52cbe96ba78ddc256061210b29898eceafbe7342d17f0f87fc78b956673b3e1edc103abaee149a57e
-
Filesize
135KB
MD503d0f7dc8b084e52ba558a6bb5694a10
SHA1af8e53ba0820574610e48ff9a83147eac91ca94d
SHA2568abde8c128e46fed47fe4506bc4ffb353835bb7d9c2c81578fbe13571d262ba9
SHA5124e1e726711a9aecb7d433f12714e7d4799c2d4ed7c9843b41d2525b0bb27edc44a775788682eeca2486b42aa74253a287ce11a7a2e05912d0bfa8150d4b56481
-
Filesize
135KB
MD5bb40e7b1ddb81a00929fcf5c8db30347
SHA1d47724f0db69c166ed582cdd1081f592b34ce079
SHA256cffa09779a9d5dffcd27e037c0bdacb6c03982d01aab98e1b5b18b20ced190a4
SHA5122b15219929e991db2bdc478ab17ea7343260176ce2d5706e5030c133edf1beb774c18a3aba644de22484fda13795d12e1d7fad7918433b135a2c31fe930a9873
-
Filesize
127B
MD5f9a49a3e2415016fa85ddff0b8b38419
SHA1f8c987119269e58d22a6b17ae2e8eca7744fb385
SHA25614694dbee3897b6bd5aa596ebfd893e727179b67811920c174dc70e6eee8e579
SHA51291ea129a51d2c3b342287c1250f5b0da6ba2a61eff11791d1cfae1f5c6dd2654c935be1452f4a681e794fd723a3c295e9bc9e59b9005aa4d8bd55ed36c9ad91c