Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 01:06
Behavioral task
behavioral1
Sample
90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe
Resource
win7-20240903-en
General
-
Target
90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe
-
Size
3.6MB
-
MD5
c2972d792053690ef2691934ceaa9c3b
-
SHA1
ed118d6e81af163e6596d31981a594b334efd7eb
-
SHA256
90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904
-
SHA512
fec10ed87dd11db615e752f338995dc482a46bf2a5b0337bd9e30b67e9cbbf1f6e061665f79ee5f920e960af0312b34cc16de6ef10e456be0400e117518f7695
-
SSDEEP
98304:5nsmtk2aKXzhW148Pd+Tf1mpcOldJQ3/Vk3Y:FLtFK4s0TfLOdo/d
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
svchost.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Xred family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
Processes:
._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe._cache_Synaptics.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ icsys.icn.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe -
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe._cache_Synaptics.exespoolsv.exeexplorer.exesvchost.exespoolsv.exeicsys.icn.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ._cache_Synaptics.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ._cache_Synaptics.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion icsys.icn.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion icsys.icn.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exeSynaptics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 9 IoCs
Processes:
._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exeSynaptics.exe._cache_Synaptics.exe._cache_synaptics.exe icsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exepid process 5092 ._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe 2172 Synaptics.exe 3284 ._cache_Synaptics.exe 4588 ._cache_synaptics.exe 4640 icsys.icn.exe 3552 explorer.exe 2992 spoolsv.exe 4840 svchost.exe 396 spoolsv.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe themida behavioral2/memory/5092-64-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/3284-192-0x0000000000400000-0x0000000000A16000-memory.dmp themida C:\Windows\Resources\Themes\icsys.icn.exe themida behavioral2/memory/4640-210-0x0000000000400000-0x0000000000A16000-memory.dmp themida \??\c:\windows\resources\themes\explorer.exe themida behavioral2/memory/3552-220-0x0000000000400000-0x0000000000A16000-memory.dmp themida \??\c:\windows\resources\spoolsv.exe themida behavioral2/memory/2992-229-0x0000000000400000-0x0000000000A16000-memory.dmp themida C:\Windows\Resources\svchost.exe themida behavioral2/memory/4840-240-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/396-246-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/3284-255-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/2992-254-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/396-251-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/4640-262-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/5092-263-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/3552-272-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/3552-273-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/4840-278-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/3552-281-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/4840-300-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/3552-323-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/3552-327-0x0000000000400000-0x0000000000A16000-memory.dmp themida -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exeexplorer.exesvchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Processes:
spoolsv.exe._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe._cache_Synaptics.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ._cache_Synaptics.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA icsys.icn.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost.exe -
Drops file in System32 directory 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
Processes:
._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe._cache_Synaptics.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exepid process 5092 ._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe 3284 ._cache_Synaptics.exe 4640 icsys.icn.exe 3552 explorer.exe 2992 spoolsv.exe 4840 svchost.exe 396 spoolsv.exe -
Drops file in Windows directory 5 IoCs
Processes:
._cache_Synaptics.exeicsys.icn.exeexplorer.exespoolsv.exedescription ioc process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe ._cache_Synaptics.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe._cache_Synaptics.exe._cache_synaptics.exe icsys.icn.exeexplorer.exespoolsv.exespoolsv.exe90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exeSynaptics.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
Processes:
Synaptics.exe90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 2468 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
._cache_Synaptics.exeicsys.icn.exepid process 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe 4640 icsys.icn.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
explorer.exesvchost.exepid process 3552 explorer.exe 4840 svchost.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
Processes:
._cache_Synaptics.exeEXCEL.EXEicsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exepid process 3284 ._cache_Synaptics.exe 3284 ._cache_Synaptics.exe 2468 EXCEL.EXE 2468 EXCEL.EXE 4640 icsys.icn.exe 4640 icsys.icn.exe 3552 explorer.exe 3552 explorer.exe 2468 EXCEL.EXE 2468 EXCEL.EXE 2992 spoolsv.exe 2992 spoolsv.exe 4840 svchost.exe 4840 svchost.exe 396 spoolsv.exe 396 spoolsv.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exeSynaptics.exe._cache_Synaptics.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exedescription pid process target process PID 2616 wrote to memory of 5092 2616 90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe ._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe PID 2616 wrote to memory of 5092 2616 90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe ._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe PID 2616 wrote to memory of 5092 2616 90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe ._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe PID 2616 wrote to memory of 2172 2616 90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe Synaptics.exe PID 2616 wrote to memory of 2172 2616 90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe Synaptics.exe PID 2616 wrote to memory of 2172 2616 90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe Synaptics.exe PID 2172 wrote to memory of 3284 2172 Synaptics.exe ._cache_Synaptics.exe PID 2172 wrote to memory of 3284 2172 Synaptics.exe ._cache_Synaptics.exe PID 2172 wrote to memory of 3284 2172 Synaptics.exe ._cache_Synaptics.exe PID 3284 wrote to memory of 4588 3284 ._cache_Synaptics.exe ._cache_synaptics.exe PID 3284 wrote to memory of 4588 3284 ._cache_Synaptics.exe ._cache_synaptics.exe PID 3284 wrote to memory of 4588 3284 ._cache_Synaptics.exe ._cache_synaptics.exe PID 3284 wrote to memory of 4640 3284 ._cache_Synaptics.exe icsys.icn.exe PID 3284 wrote to memory of 4640 3284 ._cache_Synaptics.exe icsys.icn.exe PID 3284 wrote to memory of 4640 3284 ._cache_Synaptics.exe icsys.icn.exe PID 4640 wrote to memory of 3552 4640 icsys.icn.exe explorer.exe PID 4640 wrote to memory of 3552 4640 icsys.icn.exe explorer.exe PID 4640 wrote to memory of 3552 4640 icsys.icn.exe explorer.exe PID 3552 wrote to memory of 2992 3552 explorer.exe spoolsv.exe PID 3552 wrote to memory of 2992 3552 explorer.exe spoolsv.exe PID 3552 wrote to memory of 2992 3552 explorer.exe spoolsv.exe PID 2992 wrote to memory of 4840 2992 spoolsv.exe svchost.exe PID 2992 wrote to memory of 4840 2992 spoolsv.exe svchost.exe PID 2992 wrote to memory of 4840 2992 spoolsv.exe svchost.exe PID 4840 wrote to memory of 396 4840 svchost.exe spoolsv.exe PID 4840 wrote to memory of 396 4840 svchost.exe spoolsv.exe PID 4840 wrote to memory of 396 4840 svchost.exe spoolsv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe"C:\Users\Admin\AppData\Local\Temp\90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe"C:\Users\Admin\AppData\Local\Temp\._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:5092
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3284 -
\??\c:\users\admin\appdata\local\temp\._cache_synaptics.exec:\users\admin\appdata\local\temp\._cache_synaptics.exe InjUpdate4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4588
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4640 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3552 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE6⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2992 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe7⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4840 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR8⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:396
-
-
-
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2468
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD5c2972d792053690ef2691934ceaa9c3b
SHA1ed118d6e81af163e6596d31981a594b334efd7eb
SHA25690525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904
SHA512fec10ed87dd11db615e752f338995dc482a46bf2a5b0337bd9e30b67e9cbbf1f6e061665f79ee5f920e960af0312b34cc16de6ef10e456be0400e117518f7695
-
C:\Users\Admin\AppData\Local\Temp\._cache_90525c27b1aaf55a465127b8fc26818ecec0c1fae0962d39d9d9c3ab81d13904.exe
Filesize2.9MB
MD5e6e46dcb7b705fd81d734400be4509ee
SHA189c64904baa6da8ab8fe8f338830080bd9caf1bb
SHA25600f214326e5ce3cf86fa2871e0e130cb420fcf2ed726a3adf4fc5554a946546c
SHA5122e81d5469756a65e2ee363ac6aa7bb957425e0c9b323f64816ff05bf575cba98cdf3e412b0996c583d82d44c2b3a5603ab706eb33039cc5576769f906f72cf5f
-
Filesize
288KB
MD52cbd6ad183914a0c554f0739069e77d7
SHA17bf35f2afca666078db35ca95130beb2e3782212
SHA2562cf71d098c608c56e07f4655855a886c3102553f648df88458df616b26fd612f
SHA512ff1af2d2a883865f2412dddcd68006d1907a719fe833319c833f897c93ee750bac494c0991170dc1cf726b3f0406707daa361d06568cd610eeb4ed1d9c0fbb10
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
2.6MB
MD5b309b01a70b3626e8ed42f1e9b7b4044
SHA17f86f99254693a333ad4e4a61b14c9e5761cf089
SHA256ca5e53e2c25cf51c3a04101f84a8e3b880edc6b73a526f92ce27f56689074929
SHA512614ba3ce52e6a07ae5ca5c70d1d321c5998de9a645c5bfca44b07730394a62d08537705a3f595e6fba912f919c80201bb028a2f43714e23a9ea72b1d4bc81340
-
Filesize
2.6MB
MD5dfbf99955ce44efed0afd73fa8db2ce1
SHA1fa86189cd8db515c5f06beca72f8ddb801fc67e0
SHA256dec93571ff97bd74e6d446636a200aa57a9f3ccdc312133a80f8bb6a7069d90d
SHA512308e4fa4081525c99491e1e5708ee86c5b5f3bc04bc9c1313efacaf461220987ab4ed1d7d430e9cfc8a4662eabf0e3b003fc313b23348fae3d7e0314d666fc38
-
Filesize
2.6MB
MD5ea1d8063047c0ea33d9d019863fafc7f
SHA1875f59dd2a217c484235d76faf982a85f622980e
SHA256ceb59ca5d1c069c4702a3e8197aa3d20e619f6632105d41d224a9a6f75df1115
SHA51290b578ff9cddaa74cc615b274513b086636cfd96f11f9ca77f8708370ddc93baa3fed94aec8e3329bc9709701eb18e2ae4521307de805cdd4918f068218dfcaa
-
Filesize
2.6MB
MD5ea8db7d0fd76ba8478ddd379ac76f316
SHA1492092d81d950bee82c17edcf03440c455cb1156
SHA2560ec2b314658bbf53efd275b1bda604cb191b7582dad2128a528678708dc7f216
SHA5128433a96414e5c1540cf1aad6d6e84b8450450e749e9031ca6617df1a65c36e103bea86f5bffcd4e1b8a5e130915e4240fa8e80d7627ff926bf1d86ceec80af23