Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 14:15
Behavioral task
behavioral1
Sample
53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe
Resource
win7-20240903-en
General
-
Target
53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe
-
Size
3.3MB
-
MD5
8b94fa1a548711a611b0555851f48f00
-
SHA1
03841a4289982705ca933f3d982f056b7b0dd896
-
SHA256
53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56ef
-
SHA512
38cbcf67996da5cc094266ab328d229987e521fe66cce78c2f0a9779848ab1e75a917939565573a7aa3f1ace663ffbfeb2dd3d831b5caa82782f30b8664e01fd
-
SSDEEP
98304:tnsmtk2atXzhW148Pd+Tf1mpcOldJQ3/Vb:RLCFK4s0TfLOdo/h
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Xred family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
Processes:
._cache_Synaptics.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exe._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ icsys.icn.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe -
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
svchost.exespoolsv.exe._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exeicsys.icn.exespoolsv.exeexplorer.exe._cache_Synaptics.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion icsys.icn.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ._cache_Synaptics.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ._cache_Synaptics.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion icsys.icn.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exeSynaptics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 9 IoCs
Processes:
._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exeSynaptics.exe._cache_Synaptics.exe._cache_synaptics.exe icsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exepid process 4836 ._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe 3560 Synaptics.exe 800 ._cache_Synaptics.exe 4040 ._cache_synaptics.exe 1236 icsys.icn.exe 4004 explorer.exe 2252 spoolsv.exe 3032 svchost.exe 3552 spoolsv.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe themida behavioral2/memory/4836-70-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/4836-131-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/800-192-0x0000000000400000-0x0000000000A16000-memory.dmp themida C:\Windows\Resources\Themes\icsys.icn.exe themida behavioral2/memory/1236-212-0x0000000000400000-0x0000000000A16000-memory.dmp themida C:\Windows\Resources\Themes\explorer.exe themida behavioral2/memory/4004-221-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/2252-231-0x0000000000400000-0x0000000000A16000-memory.dmp themida C:\Windows\Resources\spoolsv.exe themida C:\Windows\Resources\svchost.exe themida behavioral2/memory/3032-240-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/3552-242-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/3552-253-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/2252-255-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/800-259-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/1236-257-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/4836-260-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/4004-269-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/3032-274-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/4004-296-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/3032-297-0x0000000000400000-0x0000000000A16000-memory.dmp themida behavioral2/memory/4004-305-0x0000000000400000-0x0000000000A16000-memory.dmp themida -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exeexplorer.exesvchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Processes:
._cache_Synaptics.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exe._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ._cache_Synaptics.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA icsys.icn.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe -
Drops file in System32 directory 1 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe._cache_Synaptics.exeicsys.icn.exeexplorer.exespoolsv.exespoolsv.exepid process 4836 ._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe 800 ._cache_Synaptics.exe 1236 icsys.icn.exe 4004 explorer.exe 2252 spoolsv.exe 3552 spoolsv.exe -
Drops file in Windows directory 5 IoCs
Processes:
._cache_Synaptics.exeicsys.icn.exeexplorer.exespoolsv.exedescription ioc process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe ._cache_Synaptics.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe._cache_Synaptics.exeicsys.icn.exesvchost.exeSynaptics.exeexplorer.exespoolsv.exespoolsv.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
Processes:
Synaptics.exe53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 1852 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
._cache_Synaptics.exeicsys.icn.exepid process 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe 1236 icsys.icn.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid process 4004 explorer.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
Processes:
._cache_Synaptics.exeEXCEL.EXEicsys.icn.exeexplorer.exespoolsv.exespoolsv.exepid process 800 ._cache_Synaptics.exe 800 ._cache_Synaptics.exe 1852 EXCEL.EXE 1852 EXCEL.EXE 1236 icsys.icn.exe 1236 icsys.icn.exe 4004 explorer.exe 4004 explorer.exe 1852 EXCEL.EXE 1852 EXCEL.EXE 2252 spoolsv.exe 2252 spoolsv.exe 3552 spoolsv.exe 3552 spoolsv.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exeSynaptics.exe._cache_Synaptics.exeicsys.icn.exeexplorer.exespoolsv.exedescription pid process target process PID 392 wrote to memory of 4836 392 53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe ._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe PID 392 wrote to memory of 4836 392 53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe ._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe PID 392 wrote to memory of 4836 392 53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe ._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe PID 392 wrote to memory of 3560 392 53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe Synaptics.exe PID 392 wrote to memory of 3560 392 53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe Synaptics.exe PID 392 wrote to memory of 3560 392 53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe Synaptics.exe PID 3560 wrote to memory of 800 3560 Synaptics.exe ._cache_Synaptics.exe PID 3560 wrote to memory of 800 3560 Synaptics.exe ._cache_Synaptics.exe PID 3560 wrote to memory of 800 3560 Synaptics.exe ._cache_Synaptics.exe PID 800 wrote to memory of 4040 800 ._cache_Synaptics.exe ._cache_synaptics.exe PID 800 wrote to memory of 4040 800 ._cache_Synaptics.exe ._cache_synaptics.exe PID 800 wrote to memory of 1236 800 ._cache_Synaptics.exe icsys.icn.exe PID 800 wrote to memory of 1236 800 ._cache_Synaptics.exe icsys.icn.exe PID 800 wrote to memory of 1236 800 ._cache_Synaptics.exe icsys.icn.exe PID 1236 wrote to memory of 4004 1236 icsys.icn.exe explorer.exe PID 1236 wrote to memory of 4004 1236 icsys.icn.exe explorer.exe PID 1236 wrote to memory of 4004 1236 icsys.icn.exe explorer.exe PID 4004 wrote to memory of 2252 4004 explorer.exe spoolsv.exe PID 4004 wrote to memory of 2252 4004 explorer.exe spoolsv.exe PID 4004 wrote to memory of 2252 4004 explorer.exe spoolsv.exe PID 2252 wrote to memory of 3032 2252 spoolsv.exe svchost.exe PID 2252 wrote to memory of 3032 2252 spoolsv.exe svchost.exe PID 2252 wrote to memory of 3032 2252 spoolsv.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe"C:\Users\Admin\AppData\Local\Temp\53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Users\Admin\AppData\Local\Temp\._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe"C:\Users\Admin\AppData\Local\Temp\._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:4836
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:800 -
\??\c:\users\admin\appdata\local\temp\._cache_synaptics.exec:\users\admin\appdata\local\temp\._cache_synaptics.exe InjUpdate4⤵
- Executes dropped EXE
PID:4040
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1236 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4004 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE6⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2252 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe7⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:3032 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR8⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3552
-
-
-
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1852
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD58b94fa1a548711a611b0555851f48f00
SHA103841a4289982705ca933f3d982f056b7b0dd896
SHA25653df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56ef
SHA51238cbcf67996da5cc094266ab328d229987e521fe66cce78c2f0a9779848ab1e75a917939565573a7aa3f1ace663ffbfeb2dd3d831b5caa82782f30b8664e01fd
-
C:\Users\Admin\AppData\Local\Temp\._cache_53df6a79faea31e45338431200efa0bd3dec556eeea4b887d67bfa4e9eff56efN.exe
Filesize2.6MB
MD5070ace5223028f0a4c06686f6db20673
SHA1eca46d16a18c723a83045cb912751621325e9021
SHA25670594f83aa785ddeec6a020a9d63f7b1e73b343c318dbff5ab4e6e1cde40a09f
SHA51255f7d1a11f9051d8492e742c745581f3bcac8da369071edf99be153547ec795e8decd962a171256658c4c7c793228e85090e6f2f66987bcbf29a88672382da6f
-
Filesize
29KB
MD5dbd2194b7a5b38636edf7112ebc6fe91
SHA16fea8daee367fbdee5a299a214c0419ef04ea7bb
SHA256927004a7ed771954853acfd331baf0a2d74c84037d4adff5a4a65fb1b287e586
SHA512238cf410957b64bc0f8997fb3669b6f362e6b170c942fecca43ddc72a73ebffe75d829f0bade82cc712ca6786d6083921df9648d8c7a19ddc1e0de55cc526d42
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
2.6MB
MD5555ac9fc044fb91c030aba100d66040f
SHA134072a07b4f8f6fc730ff0875109bcd5446313ba
SHA25667d730957a4553eeae38f79f75b4ce71058005a9f252b05a1837d7d9519c50c7
SHA512667479f20ec958fd23cd776261b5d519930d4a59b70d3f93425092ce218c028b81bdc5046ada21babb7f4d104a29931b32ed3071dd9791059d4cc16d825070fb
-
Filesize
2.6MB
MD5cb1a029520fcbcd453c91074475fe3cd
SHA15050f39b5110aae1b3ca4196d424f15bc5362eb0
SHA2563ec7a56ade24d41b83b3105e6987966fc6ee47c0c7a6f585b73540cff0739f8f
SHA512522a77819c9108127e697750d160e4609c1a4d2d3d440f389b6069bf2fcedaf8cb87137422aea0a39e3f3f812e7996d2978d4e22f8f89fd1632a4db1a133ee92
-
Filesize
2.6MB
MD59ee8af3ef750587b05ad69ab71db014b
SHA12dbde18fcb869063986e1864a00dc0faefdbe38d
SHA2562d4f04e3debb9dcaf9b8598fc6b0306a08df6e382bb22f3466950b371f69261a
SHA51229c75d1a68cbcd8ceaafe9793a72e92b0e397497e990e236dde3a0fec9f83fcd81f4fb17ae7a580217ff63f524d26d08c2392735eb468525e0aba9babd8055f7
-
Filesize
2.6MB
MD533a64df32ea456426f19413a6dd25c99
SHA1efb52afdedb3db14bb1666e064c863e3c105083c
SHA256ef35555c544484f7a330eadba456271629a19d573cb2e45cfb41c75e34d62e4f
SHA512e537fa4e156f1e87ff3b41ab43c88689f7cce80e69988e80b5be983f26d5d8d9eca12c37448e632b732158c46c42eb3654b06f40a269c54be31eb3e217e2b046