Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-01-2025 02:52
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/vDiamn
Resource
win10v2004-20241007-en
General
-
Target
https://gofile.io/d/vDiamn
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 28 1176 msedge.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Da2dalus.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Da2dalus.exe -
Executes dropped EXE 6 IoCs
pid Process 4040 Da2dalus.exe 3140 ._cache_Da2dalus.exe 5208 Synaptics.exe 5560 ._cache_Synaptics.exe 5812 Da2dalus.exe 5884 ._cache_Da2dalus.exe -
Loads dropped DLL 4 IoCs
pid Process 5208 Synaptics.exe 5208 Synaptics.exe 5812 Da2dalus.exe 5812 Da2dalus.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "C:\\Users\\Admin\\Downloads\\._cache_Da2dalus.exe" ._cache_Da2dalus.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "C:\\Users\\Admin\\Downloads\\._cache_Da2dalus.exe" ._cache_Da2dalus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Da2dalus.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "C:\\Users\\Admin\\Downloads\\._cache_Synaptics.exe" ._cache_Synaptics.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 ._cache_Da2dalus.exe File opened for modification \??\PhysicalDrive0 ._cache_Synaptics.exe File opened for modification \??\PhysicalDrive0 ._cache_Da2dalus.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 5328 3140 WerFault.exe 111 5696 5560 WerFault.exe 120 5992 5884 WerFault.exe 127 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Da2dalus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Da2dalus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Da2dalus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Da2dalus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Da2dalus.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Da2dalus.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
NTFS ADS 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 30771.crdownload:SmartScreen msedge.exe File created C:\ProgramData\Synaptics\Synaptics.exe\:SmartScreen:$DATA Da2dalus.exe File created C:\Users\Admin\Documents\~$cache1\:SmartScreen:$DATA Synaptics.exe File created C:\Users\Admin\Desktop\~$cache1\:SmartScreen:$DATA Synaptics.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2324 schtasks.exe 5604 schtasks.exe 5904 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 5596 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 1176 msedge.exe 1176 msedge.exe 2616 msedge.exe 2616 msedge.exe 1568 identity_helper.exe 1568 identity_helper.exe 1604 msedge.exe 1604 msedge.exe 3140 ._cache_Da2dalus.exe 3140 ._cache_Da2dalus.exe 3140 ._cache_Da2dalus.exe 3140 ._cache_Da2dalus.exe 3140 ._cache_Da2dalus.exe 3140 ._cache_Da2dalus.exe 5560 ._cache_Synaptics.exe 5560 ._cache_Synaptics.exe 5560 ._cache_Synaptics.exe 5560 ._cache_Synaptics.exe 5560 ._cache_Synaptics.exe 5560 ._cache_Synaptics.exe 5884 ._cache_Da2dalus.exe 5884 ._cache_Da2dalus.exe 5884 ._cache_Da2dalus.exe 5884 ._cache_Da2dalus.exe 5884 ._cache_Da2dalus.exe 5884 ._cache_Da2dalus.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3140 ._cache_Da2dalus.exe Token: SeDebugPrivilege 5560 ._cache_Synaptics.exe Token: SeDebugPrivilege 5884 ._cache_Da2dalus.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
pid Process 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe 2616 msedge.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 5596 EXCEL.EXE 5596 EXCEL.EXE 5596 EXCEL.EXE 5596 EXCEL.EXE 5596 EXCEL.EXE 5596 EXCEL.EXE 5596 EXCEL.EXE 5596 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2616 wrote to memory of 2720 2616 msedge.exe 82 PID 2616 wrote to memory of 2720 2616 msedge.exe 82 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1476 2616 msedge.exe 83 PID 2616 wrote to memory of 1176 2616 msedge.exe 84 PID 2616 wrote to memory of 1176 2616 msedge.exe 84 PID 2616 wrote to memory of 1908 2616 msedge.exe 85 PID 2616 wrote to memory of 1908 2616 msedge.exe 85 PID 2616 wrote to memory of 1908 2616 msedge.exe 85 PID 2616 wrote to memory of 1908 2616 msedge.exe 85 PID 2616 wrote to memory of 1908 2616 msedge.exe 85 PID 2616 wrote to memory of 1908 2616 msedge.exe 85 PID 2616 wrote to memory of 1908 2616 msedge.exe 85 PID 2616 wrote to memory of 1908 2616 msedge.exe 85 PID 2616 wrote to memory of 1908 2616 msedge.exe 85 PID 2616 wrote to memory of 1908 2616 msedge.exe 85 PID 2616 wrote to memory of 1908 2616 msedge.exe 85 PID 2616 wrote to memory of 1908 2616 msedge.exe 85 PID 2616 wrote to memory of 1908 2616 msedge.exe 85 PID 2616 wrote to memory of 1908 2616 msedge.exe 85 PID 2616 wrote to memory of 1908 2616 msedge.exe 85 PID 2616 wrote to memory of 1908 2616 msedge.exe 85 PID 2616 wrote to memory of 1908 2616 msedge.exe 85 PID 2616 wrote to memory of 1908 2616 msedge.exe 85 PID 2616 wrote to memory of 1908 2616 msedge.exe 85 PID 2616 wrote to memory of 1908 2616 msedge.exe 85
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/vDiamn1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdcccc46f8,0x7ffdcccc4708,0x7ffdcccc47182⤵PID:2720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2180,11524299680527205719,1511972286013632244,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:22⤵PID:1476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2180,11524299680527205719,1511972286013632244,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:32⤵
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
PID:1176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2180,11524299680527205719,1511972286013632244,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2664 /prefetch:82⤵PID:1908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,11524299680527205719,1511972286013632244,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:2088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,11524299680527205719,1511972286013632244,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:12⤵PID:2580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,11524299680527205719,1511972286013632244,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4668 /prefetch:12⤵PID:4432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,11524299680527205719,1511972286013632244,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4964 /prefetch:82⤵PID:3848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,11524299680527205719,1511972286013632244,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4964 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,11524299680527205719,1511972286013632244,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:12⤵PID:1752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2180,11524299680527205719,1511972286013632244,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5328 /prefetch:82⤵PID:2244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,11524299680527205719,1511972286013632244,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:12⤵PID:920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2180,11524299680527205719,1511972286013632244,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6032 /prefetch:82⤵PID:2440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,11524299680527205719,1511972286013632244,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:12⤵PID:1900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2180,11524299680527205719,1511972286013632244,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6128 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1604
-
-
C:\Users\Admin\Downloads\Da2dalus.exe"C:\Users\Admin\Downloads\Da2dalus.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- NTFS ADS
PID:4040 -
C:\Users\Admin\Downloads\._cache_Da2dalus.exe"C:\Users\Admin\Downloads\._cache_Da2dalus.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3140 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /Create /TN wininit /ru SYSTEM /SC ONSTART /TR "C:\Users\Admin\Downloads\._cache_Da2dalus.exe"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 5124⤵
- Program crash
PID:5328
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- NTFS ADS
PID:5208 -
C:\Users\Admin\Downloads\._cache_Synaptics.exe"C:\Users\Admin\Downloads\._cache_Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
- Adds Run key to start application
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5560 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /Create /TN wininit /ru SYSTEM /SC ONSTART /TR "C:\Users\Admin\Downloads\._cache_Synaptics.exe"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5604
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5560 -s 5085⤵
- Program crash
PID:5696
-
-
-
-
-
C:\Users\Admin\Downloads\Da2dalus.exe"C:\Users\Admin\Downloads\Da2dalus.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5812 -
C:\Users\Admin\Downloads\._cache_Da2dalus.exe"C:\Users\Admin\Downloads\._cache_Da2dalus.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5884 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /Create /TN wininit /ru SYSTEM /SC ONSTART /TR "C:\Users\Admin\Downloads\._cache_Da2dalus.exe"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5884 -s 4804⤵
- Program crash
PID:5992
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,11524299680527205719,1511972286013632244,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6316 /prefetch:12⤵PID:1644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,11524299680527205719,1511972286013632244,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4068 /prefetch:12⤵PID:5232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,11524299680527205719,1511972286013632244,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4984 /prefetch:12⤵PID:5716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,11524299680527205719,1511972286013632244,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3616 /prefetch:12⤵PID:5708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2180,11524299680527205719,1511972286013632244,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3172 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4032
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:744
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3140 -ip 31401⤵PID:5232
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:5596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5560 -ip 55601⤵PID:5644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5884 -ip 58841⤵PID:5948
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5dc058ebc0f8181946a312f0be99ed79c
SHA10c6f376ed8f2d4c275336048c7c9ef9edf18bff0
SHA256378701e87dcff90aa092702bc299859d6ae8f7e313f773bf594f81df6f40bf6a
SHA51236e0de64a554762b28045baebf9f71930c59d608f8d05c5faf8906d62eaf83f6d856ef1d1b38110e512fbb1a85d3e2310be11a7f679c6b5b3c62313cc7af52aa
-
Filesize
152B
MD5a0486d6f8406d852dd805b66ff467692
SHA177ba1f63142e86b21c951b808f4bc5d8ed89b571
SHA256c0745fd195f3a51b27e4d35a626378a62935dccebefb94db404166befd68b2be
SHA512065a62032eb799fade5fe75f390e7ab3c9442d74cb8b520d846662d144433f39b9186b3ef3db3480cd1d1d655d8f0630855ed5d6e85cf157a40c38a19375ed8a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD57abc9dd583bcf3e0b84e7242b2285092
SHA13ca9f775424cc20271c2423af1836de4b8aa6f7b
SHA2560968267af56c88277823edd3d415473890c1a4ab15dda735c5ae3c1743b418ed
SHA512627c10d72c66d62d756211aa5427a77601d648e61e1c22d7e342d2a19d77cd7b75d51900f1362a9a684cbeb8a17cf580e5ae3f3006d622f3419ae9b37858eaca
-
Filesize
391B
MD58ecc404865b907d91f3fdbf72e52c2a1
SHA1294a53863d70a0e7c21bd581dfa9585e34668028
SHA256bd8180f4979fd1b24f943983ab73001e4e0ce9b58614b4feb90426a1ee13cae0
SHA5125a14b813c3d916d4f08b3f77b04a8eef3d055e72557a8a0986dc34350803e60e5fb4afe6ce66d80acd51a5f65f9b0edfa0f2667736d431d3cde9580bd652ecdf
-
Filesize
5KB
MD51fcfd2bcc89dd2fd6e75cda20bbdba9f
SHA1c4fe26a4630d93f0b2ec52c660757aa6cc05827c
SHA2567906438a4751c0aeaa4602b12a154966b781ddf065baba71e218a687c11dbad9
SHA5128c0b504d4bf3c48f79bd735ebd046956c56dcc33b8db83d62df34e27492522054bb06c772eac6895cafa0d939619ea94c042846b68af4d97086a2938a1144678
-
Filesize
6KB
MD533e26b979566bec28f5d539f3887ec84
SHA1f5d6e4ed9f5e773dd6f58baab765c73f486d98b6
SHA2568b11d0d7f564ecbc77f05010828396455ab7480276839d107178b3ae995205bb
SHA5125cf791ac43ce08ce3a672732b2d76ebc2ef5d600dd1ba37c115c6663860a07402d8da78d9fc561b21270cc1cb25f8f699cba201bfd5b664868a998f5caee5b90
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5a7409ea0ee5049f37536585e28a23bdc
SHA1669e9b416ec3fb4f1c0623dc58f264a9f112e3e7
SHA256de7ccf0856bb56b115c2898ff2bb09100f1272d1ef6d9d59752736d648271b96
SHA512a1d117561963abbd920ba8110e0d783d6e328281aa2529d87499436e3858d866977eccf16205ac30d3de09600e4ad28fe3e3313bd2c3b256f0b8680953a1a00b
-
Filesize
10KB
MD5239d4bb96ebeef406ae6928f458621ed
SHA1c57d3e75566a64f7fd7f862958c0ee1f8df908d0
SHA2567ac017b81bdb051e5169c13072b1db459ab00a7ece55fb8a8128597f460b1339
SHA5127067f041b79cb0daaf15707b24d2bfb621621b0e63fb714f843522b44cb426751e9270707c76f938eb886c30f38f4d1ace265b1b15de72138558aa3af068ce3d
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD5f7cd996646533f0a12cc2e289d7a1d8b
SHA1357bc7654bd9f19af866ae1c2edd56baf39cc38a
SHA256d03dce9e9d8943c28231352d723b9957ba860b85af0fabac721a10c110b27f82
SHA51238646cd12f328296d5eece1f3ac2068438734c6e22881019876649ea4a18909c18d91a4a081d0d1c4a692a5816d18984006eadebb8ed5dc811f56e96186ebc4e
-
Filesize
23KB
MD5c9681f56519a32691460c3d2c3f6a359
SHA1f9027914f569a14ca4ed9039de397b18d7372e1b
SHA2560dc2f584b6009bdd095f911b4ac99dbe2fbb96c6cb88dfa77503f23461dd5c72
SHA512ca1533f027a45a973b59608f4a3d4df28e64d654a926029b6d4695bac9f2497b2bb6fcf684eb40aceae884ece2b4be647d40cbd62e1db19e7bcee6e4cd7b985d
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
150KB
MD52b290f588594a23f5685f851edae21cf
SHA19f3703bc7c9be2a468cb9cea9c76b106871bbd0d
SHA25601c572264dd4d49b68b480698ccf8694557e79356366656da4ce13cfb63e5d3a
SHA512c21bec4d5f7d5473dafbda5ce0385e1584b456d331f49f18789c2899603a03164f0f41c93111eaa96bfce367970ed3b39516314917d90869f2cd26fea636b198
-
Filesize
904KB
MD55a38adf9adbc76bc3372cb728fa0a1bd
SHA180019a609790bd67855590d719c283edd50c93a7
SHA25672042a01e253fbaedeff3a532795574d496a99b787f35c0f1e30c5cc69a63d6b
SHA512034ca1fe24b7cbdf8c5024fb2dc1e8a52392d1e278b7c54eb0db1ac6aa76b4577e60a0b9ce7573bfdfe452d3269f24ef5bed2df86e33eacb63ea2ea0f0996d22