Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 21:26
Behavioral task
behavioral1
Sample
7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe
Resource
win10v2004-20241007-en
General
-
Target
7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe
-
Size
1.7MB
-
MD5
53c464e46cda5fddb007f1789ba2c1e0
-
SHA1
d05df0b721019d87270b689abb3bd671335ade7e
-
SHA256
7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910c
-
SHA512
4212b27f5916d20a37d86e6e70298148a7d63e4f77d0a257285156c2f4c2ba6541edf7da85d54e6044afd0bb1449beca26d71ad7dff388a6cf60a67438b3e3f8
-
SSDEEP
24576:cFOaynsJ39LyjbJkQFMhmC+6GD9WFOaJ3rCEB0CEM:s2nsHyjtk2MYC5GD0F3rTB0TM
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Xred family
-
Executes dropped EXE 9 IoCs
Processes:
7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cn.exe icsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exeSynaptics.exe._cache_Synaptics.exe._cache_synaptics.exepid Process 2748 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cn.exe 2656 icsys.icn.exe 2852 explorer.exe 2524 spoolsv.exe 2644 svchost.exe 332 spoolsv.exe 2488 Synaptics.exe 2460 ._cache_Synaptics.exe 540 ._cache_synaptics.exe -
Loads dropped DLL 13 IoCs
Processes:
7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exe7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cn.exe Synaptics.exe._cache_Synaptics.exepid Process 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 2656 icsys.icn.exe 2852 explorer.exe 2524 spoolsv.exe 2644 svchost.exe 2748 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cn.exe 2748 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cn.exe 2748 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cn.exe 2488 Synaptics.exe 2488 Synaptics.exe 2460 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cn.exe explorer.exesvchost.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 6 IoCs
Processes:
7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exeicsys.icn.exeexplorer.exespoolsv.exe._cache_Synaptics.exedescription ioc Process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe ._cache_Synaptics.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exe._cache_Synaptics.exe._cache_synaptics.exe schtasks.exe7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exeexplorer.exesvchost.exespoolsv.exeSynaptics.exe7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cn.exe icsys.icn.exespoolsv.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1924 schtasks.exe 1756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exeicsys.icn.exeexplorer.exesvchost.exepid Process 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 2656 icsys.icn.exe 2656 icsys.icn.exe 2656 icsys.icn.exe 2656 icsys.icn.exe 2656 icsys.icn.exe 2656 icsys.icn.exe 2656 icsys.icn.exe 2656 icsys.icn.exe 2656 icsys.icn.exe 2656 icsys.icn.exe 2656 icsys.icn.exe 2656 icsys.icn.exe 2656 icsys.icn.exe 2656 icsys.icn.exe 2656 icsys.icn.exe 2656 icsys.icn.exe 2656 icsys.icn.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2852 explorer.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
svchost.exeexplorer.exepid Process 2644 svchost.exe 2852 explorer.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
Processes:
7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exe._cache_Synaptics.exepid Process 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 2656 icsys.icn.exe 2656 icsys.icn.exe 2852 explorer.exe 2852 explorer.exe 2524 spoolsv.exe 2524 spoolsv.exe 2644 svchost.exe 2644 svchost.exe 332 spoolsv.exe 332 spoolsv.exe 2460 ._cache_Synaptics.exe 2460 ._cache_Synaptics.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exe7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cn.exe Synaptics.exe._cache_Synaptics.exedescription pid Process procid_target PID 3032 wrote to memory of 2748 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 30 PID 3032 wrote to memory of 2748 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 30 PID 3032 wrote to memory of 2748 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 30 PID 3032 wrote to memory of 2748 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 30 PID 3032 wrote to memory of 2656 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 31 PID 3032 wrote to memory of 2656 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 31 PID 3032 wrote to memory of 2656 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 31 PID 3032 wrote to memory of 2656 3032 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe 31 PID 2656 wrote to memory of 2852 2656 icsys.icn.exe 32 PID 2656 wrote to memory of 2852 2656 icsys.icn.exe 32 PID 2656 wrote to memory of 2852 2656 icsys.icn.exe 32 PID 2656 wrote to memory of 2852 2656 icsys.icn.exe 32 PID 2852 wrote to memory of 2524 2852 explorer.exe 33 PID 2852 wrote to memory of 2524 2852 explorer.exe 33 PID 2852 wrote to memory of 2524 2852 explorer.exe 33 PID 2852 wrote to memory of 2524 2852 explorer.exe 33 PID 2524 wrote to memory of 2644 2524 spoolsv.exe 34 PID 2524 wrote to memory of 2644 2524 spoolsv.exe 34 PID 2524 wrote to memory of 2644 2524 spoolsv.exe 34 PID 2524 wrote to memory of 2644 2524 spoolsv.exe 34 PID 2644 wrote to memory of 332 2644 svchost.exe 35 PID 2644 wrote to memory of 332 2644 svchost.exe 35 PID 2644 wrote to memory of 332 2644 svchost.exe 35 PID 2644 wrote to memory of 332 2644 svchost.exe 35 PID 2852 wrote to memory of 892 2852 explorer.exe 36 PID 2852 wrote to memory of 892 2852 explorer.exe 36 PID 2852 wrote to memory of 892 2852 explorer.exe 36 PID 2852 wrote to memory of 892 2852 explorer.exe 36 PID 2644 wrote to memory of 1924 2644 svchost.exe 37 PID 2644 wrote to memory of 1924 2644 svchost.exe 37 PID 2644 wrote to memory of 1924 2644 svchost.exe 37 PID 2644 wrote to memory of 1924 2644 svchost.exe 37 PID 2748 wrote to memory of 2488 2748 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cn.exe 39 PID 2748 wrote to memory of 2488 2748 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cn.exe 39 PID 2748 wrote to memory of 2488 2748 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cn.exe 39 PID 2748 wrote to memory of 2488 2748 7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cn.exe 39 PID 2488 wrote to memory of 2460 2488 Synaptics.exe 41 PID 2488 wrote to memory of 2460 2488 Synaptics.exe 41 PID 2488 wrote to memory of 2460 2488 Synaptics.exe 41 PID 2488 wrote to memory of 2460 2488 Synaptics.exe 41 PID 2460 wrote to memory of 540 2460 ._cache_Synaptics.exe 42 PID 2460 wrote to memory of 540 2460 ._cache_Synaptics.exe 42 PID 2460 wrote to memory of 540 2460 ._cache_Synaptics.exe 42 PID 2460 wrote to memory of 540 2460 ._cache_Synaptics.exe 42 PID 2644 wrote to memory of 1756 2644 svchost.exe 45 PID 2644 wrote to memory of 1756 2644 svchost.exe 45 PID 2644 wrote to memory of 1756 2644 svchost.exe 45 PID 2644 wrote to memory of 1756 2644 svchost.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe"C:\Users\Admin\AppData\Local\Temp\7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cN.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3032 -
\??\c:\users\admin\appdata\local\temp\7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cn.exec:\users\admin\appdata\local\temp\7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2460 -
\??\c:\users\admin\appdata\local\temp\._cache_synaptics.exec:\users\admin\appdata\local\temp\._cache_synaptics.exe InjUpdate5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:540
-
-
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2656 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2852 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2524 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2644 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:332
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 21:29 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1924
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 21:30 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1756
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:892
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
899KB
MD511a6fb4ad7b1fb1e0bcebdca0cf49edd
SHA1a002a246a67ca8ceca167aff546ffd08b912cbd6
SHA25675ce2a0f53b6b89d40a1da350abf2cafc46b67722606f8e5359115dc4934e15a
SHA5128ba2cdea360058f3c10ebe3f01d5a4d5268d6a4f091619dd9ef21926e6607b6cdbc32128ed5f9e1a3223c5cf93b289262eb5a21517838bab471ef5cd0c7039fa
-
Filesize
764KB
MD5aed655395747a6602479f6032d3c099f
SHA15fcbd5735ed0e4a013667652f4c1382abb45203a
SHA2563d6123dc6ffbd1a11d73229988203052809bd17617b24a034c1122c8f4983db4
SHA5121a3db9e195e9e504a0a6c24557f1e141f90a73a89a853b8ad3ab2248d8e3fd97ba1ae78b93ad33005590ef0a44c5237e608b66a9c9fffde39e4730c226d91637
-
\Users\Admin\AppData\Local\Temp\7852dcf9b2ed09cec28c2b7bcfe8f04a1e110cdb65f42d27e4162dcb6993910cn.exe
Filesize1.6MB
MD5180d44a32e631c7ff3f3f2212d224607
SHA142c23652a3371298624924d5acbea00a78d26346
SHA25658035e8b4a83c2a660a1fa095b4bfa13d605d286460fef6047eedf0648ecd49b
SHA512c1026d1ff4fd707318ffd6b54d4ad63215fa95c8016144cbfffa941ff1b2fc41de4759e61ea442284bff5887a26a2d778f8fc4f16717b4dc64d842998ce8be5f
-
Filesize
135KB
MD50e6ab1d4323a7da145ee12f1965bfbba
SHA17b831bdffb3b322748a6a31e59d1ddeffef4e897
SHA256e75e790082411e9143e6e61cf0c53dcf6ca0448a10cf180ae4235d8d7a4b0a4c
SHA5128b2c42ef4148f66b25fcc02d593c95fc20cd4397fba271d56a35b07433aa75a38c738eb2d13776d3feb304d6f26221bbec444670ef9bb9491c7ede575d0953af
-
Filesize
135KB
MD5715b773374120a21ba36fd641fb15277
SHA12c7d08804de8b4f4b4a4e42d62ff163e749694c5
SHA2562a56f333231c01b24044cb0b6f9d575cf2444afdd14911369ab884281797611f
SHA512ffa207ebe401d557ef5ca2654e532543e104d6479cd525e48650e911047040593f490df01b0b25de2d77c0be25ee44b3646551a9fa560834bc97ed5c5a2f14e8
-
Filesize
135KB
MD5e31b6af2fc4e61df361517861ba33ca8
SHA182c274007b24cc0ad44e3caa19a78cce0738198e
SHA256068ef6f12d2616333feb9d2986e26c5ba382052d2c357f031933fb38846673dc
SHA512a29f7da23a62d4cbee90c3efd9f9a9a172ed60c1749d05ce6d69cb639489e7f29f75f112852a36947f16b3a1f17a43e13f90b7ac1e378f3cc4046f6e5b79cf5b
-
Filesize
135KB
MD53258846b259b87c40609f96007f97d31
SHA100a7ac8d57fc0bdc1a33beddce7734d6a0566863
SHA256297cffb90e1dc2ad9d0e5d49f4ad6a85ff9dbc372dc2775264f84bfc449bdf28
SHA512282488367e9f8644cafa5807416686b97bf18d7a011635e31bc628f6f92b506e8717fd749d620dcf894d585828f4ce220c0aa36d1b7048992b51f801a95c2713