Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 01:02
Behavioral task
behavioral1
Sample
dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe
Resource
win10v2004-20241007-en
General
-
Target
dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe
-
Size
2.5MB
-
MD5
955b5c84e9db2eba7f71d15229611e54
-
SHA1
803fb7d591b378efb2f33f3f4596b41d488edb34
-
SHA256
dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa
-
SHA512
318626a5488ddeecc6af91ad37aa30c9811057c41bc39a7de76a4de2bbf5de3dadfafdfbf367b2ec7ecbeb9886e8ca28429179cf754b5bd0b4b2bca6b72dc516
-
SSDEEP
49152:fnsHyjtk2MYC5GD8oIInpcITYbNbNWo4kSH3OqtwIfKI4GD2z5pvnQ:fnsmtk2akhiIT4bNJFY3Oqtr4lpvQ
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 12 IoCs
pid Process 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4548 Synaptics.exe 672 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 1144 ._cache_Synaptics.exe 4268 ._cache_synaptics.exe 1680 icsys.icn.exe 4916 explorer.exe 3512 spoolsv.exe 4836 svchost.exe 4068 spoolsv.exe 2068 icsys.icn.exe 1992 explorer.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe ._cache_Synaptics.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3848 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4916 explorer.exe 4836 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 672 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe Token: SeDebugPrivilege 4268 ._cache_synaptics.exe -
Suspicious use of SetWindowsHookEx 22 IoCs
pid Process 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 1144 ._cache_Synaptics.exe 1144 ._cache_Synaptics.exe 3848 EXCEL.EXE 3848 EXCEL.EXE 3848 EXCEL.EXE 3848 EXCEL.EXE 1680 icsys.icn.exe 1680 icsys.icn.exe 4916 explorer.exe 4916 explorer.exe 3512 spoolsv.exe 3512 spoolsv.exe 4836 svchost.exe 4836 svchost.exe 4068 spoolsv.exe 4068 spoolsv.exe 2068 icsys.icn.exe 2068 icsys.icn.exe 1992 explorer.exe 1992 explorer.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 632 wrote to memory of 4764 632 dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 84 PID 632 wrote to memory of 4764 632 dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 84 PID 632 wrote to memory of 4764 632 dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 84 PID 632 wrote to memory of 4548 632 dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 85 PID 632 wrote to memory of 4548 632 dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 85 PID 632 wrote to memory of 4548 632 dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 85 PID 4764 wrote to memory of 672 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 86 PID 4764 wrote to memory of 672 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 86 PID 4548 wrote to memory of 1144 4548 Synaptics.exe 87 PID 4548 wrote to memory of 1144 4548 Synaptics.exe 87 PID 4548 wrote to memory of 1144 4548 Synaptics.exe 87 PID 1144 wrote to memory of 4268 1144 ._cache_Synaptics.exe 89 PID 1144 wrote to memory of 4268 1144 ._cache_Synaptics.exe 89 PID 4764 wrote to memory of 1680 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 95 PID 4764 wrote to memory of 1680 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 95 PID 4764 wrote to memory of 1680 4764 ._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe 95 PID 1680 wrote to memory of 4916 1680 icsys.icn.exe 96 PID 1680 wrote to memory of 4916 1680 icsys.icn.exe 96 PID 1680 wrote to memory of 4916 1680 icsys.icn.exe 96 PID 4916 wrote to memory of 3512 4916 explorer.exe 97 PID 4916 wrote to memory of 3512 4916 explorer.exe 97 PID 4916 wrote to memory of 3512 4916 explorer.exe 97 PID 3512 wrote to memory of 4836 3512 spoolsv.exe 98 PID 3512 wrote to memory of 4836 3512 spoolsv.exe 98 PID 3512 wrote to memory of 4836 3512 spoolsv.exe 98 PID 4836 wrote to memory of 4068 4836 svchost.exe 99 PID 4836 wrote to memory of 4068 4836 svchost.exe 99 PID 4836 wrote to memory of 4068 4836 svchost.exe 99 PID 1144 wrote to memory of 2068 1144 ._cache_Synaptics.exe 102 PID 1144 wrote to memory of 2068 1144 ._cache_Synaptics.exe 102 PID 1144 wrote to memory of 2068 1144 ._cache_Synaptics.exe 102 PID 2068 wrote to memory of 1992 2068 icsys.icn.exe 103 PID 2068 wrote to memory of 1992 2068 icsys.icn.exe 103 PID 2068 wrote to memory of 1992 2068 icsys.icn.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe"C:\Users\Admin\AppData\Local\Temp\dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Users\Admin\AppData\Local\Temp\._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe"C:\Users\Admin\AppData\Local\Temp\._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4764 -
\??\c:\users\admin\appdata\local\temp\._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exec:\users\admin\appdata\local\temp\._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:672
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1680 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4916 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE5⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3512 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe6⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4836 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4068
-
-
-
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1144 -
\??\c:\users\admin\appdata\local\temp\._cache_synaptics.exec:\users\admin\appdata\local\temp\._cache_synaptics.exe InjUpdate4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2068 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1992
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3848
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5955b5c84e9db2eba7f71d15229611e54
SHA1803fb7d591b378efb2f33f3f4596b41d488edb34
SHA256dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa
SHA512318626a5488ddeecc6af91ad37aa30c9811057c41bc39a7de76a4de2bbf5de3dadfafdfbf367b2ec7ecbeb9886e8ca28429179cf754b5bd0b4b2bca6b72dc516
-
C:\Users\Admin\AppData\Local\Temp\._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe
Filesize1.8MB
MD5391ae2a331ac042af3375a8bec61c542
SHA12b4ac01d34886e81d492e9b5ce8e0c3867378241
SHA256ab3c3cfc26b066a0118eb29d96751d60f078dbd432b6f2faa6ecdf5b14b8d96e
SHA512c4bd6e66c0a220b2a5e0f4684c85d0a201d9b6ba54fd7a64d47bf3d1851b3d361b3c18f1917c34f68239c47ee31cb414dc4bc3607f8167116ca0b7bfa251ccb5
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
135KB
MD568a42b15f0ab89f3c39a0ec47795f483
SHA1ab075899b447d233ce4b263956414baba183dec9
SHA256f20e051792addb4f7f2325777b2c3673b5ae828619329d31e6387667e394bfb2
SHA5127b3af64c4fe15b0205fd810714ebd948f34e36f8fe26ca4ef9f11b8185f41b60f4c0d9d2822786e3914925456a6fbabd40483e807abbc87635a08911fb9a479a
-
Filesize
135KB
MD5b2b0f7ed52405ce562cdf3fc98642fc4
SHA1ea849492e1f78495de05274e86166d949f3c5d52
SHA25699540984de3d492d34879a243e04d9ed1c64babe9f41fbaab6ab60bab54083a7
SHA512e63923a1db48345a393f2ae786e54ddc6cd1657d33b6f72df13a5034a17d127671d88ddf6f71e5b97ee3ec597fd966ce450d872db6b7bdf3d181b8c9010caa01
-
Filesize
135KB
MD5bd1d1f414bf4e81a3692effa9d4e7043
SHA1d60b5ceea252e8eddb5918be9fab8a7fc76a893a
SHA256ed86bc3270b626487256aea938588e0024aa4d4cc461dd45c360f6a3fcecc50d
SHA512b30ecb900f7b8b7f42e9acc1edc8a0a9bda2b005d13bab695a710952f95dd68d935a5f32348951242b9f359061789a6cdd52d8677c7a32d764d9714a03e37cfc
-
Filesize
135KB
MD5ccb6d445ec8d7fea637916d1c3ecf147
SHA1f058c1d4b2a111a0ba941e2f5e78836b6123400c
SHA25634ed03ad2f71ee7f4098e1027efc66062a7e9e476be6d9f6102cbd6dcc7f65a2
SHA512a192cc6e6f7107c2b1d3a821c1ec76122ec2dba041bdceaa9842ce58c3a96d4b8424d97222e1f47cd28ffa0cca2d77ac53b17a341e6f8002fe3f8ea2ee6c1183
-
\??\c:\users\admin\appdata\local\temp\._cache_dd49cb0cdc819682f71a76643ca69ad86cf25e616a4868e164cdde535b324bfa.exe
Filesize1.7MB
MD5d440e40758c321682e212e61e6bf297e
SHA1ad0e6fd020d5619a76789e7dc4c51503aa51c854
SHA25603afa67e7c0bebf918c799b844b7ef8f9eb7f982caf6de5f62710e92484cc104
SHA5127456186ef64e682cd6e90bb3598e1c90bd17cc0f0616dbb113c596496a8603973930eca7c5e9b4b5dc12f69456b234b90e500ae60e8cc5a9abb3ff7f4ee5b0bc