Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
06-03-2024 22:27
Behavioral task
behavioral1
Sample
a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe
Resource
win10v2004-20240226-en
General
-
Target
a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe
-
Size
1.2MB
-
MD5
da0bcec014e398e3faba845bd73cfbda
-
SHA1
af957f165473b0ad284f0ecaa22aceada86c981d
-
SHA256
a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb
-
SHA512
f315030eed014bc206b44c5854d66b8cf4f13679308d4a7260fa36291634290dc363be644d3f93aef89e558e078db15aa502a181487ad4470ffb61b9325cecb1
-
SSDEEP
24576:PFOa+uxkXWtPcZztujn7z3LG5KuRgPKvbJ7QDS9+uot:tNkXWNcRtuz7GI3yvV79a
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
r77 rootkit payload 1 IoCs
Detects the payload of the r77 rootkit.
resource yara_rule behavioral1/files/0x0038000000013adc-6.dat r77_payload -
Executes dropped EXE 6 IoCs
pid Process 2296 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2552 icsys.icn.exe 2672 explorer.exe 2564 spoolsv.exe 2720 svchost.exe 2596 spoolsv.exe -
Loads dropped DLL 12 IoCs
pid Process 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2552 icsys.icn.exe 2672 explorer.exe 2564 spoolsv.exe 2720 svchost.exe 1208 Process not Found 2008 WerFault.exe 2008 WerFault.exe 2008 WerFault.exe 2008 WerFault.exe 2008 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2972 schtasks.exe 2128 schtasks.exe 1148 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2552 icsys.icn.exe 2552 icsys.icn.exe 2552 icsys.icn.exe 2552 icsys.icn.exe 2552 icsys.icn.exe 2552 icsys.icn.exe 2552 icsys.icn.exe 2552 icsys.icn.exe 2552 icsys.icn.exe 2552 icsys.icn.exe 2552 icsys.icn.exe 2552 icsys.icn.exe 2552 icsys.icn.exe 2552 icsys.icn.exe 2552 icsys.icn.exe 2552 icsys.icn.exe 2552 icsys.icn.exe 2672 explorer.exe 2672 explorer.exe 2672 explorer.exe 2672 explorer.exe 2672 explorer.exe 2672 explorer.exe 2672 explorer.exe 2672 explorer.exe 2672 explorer.exe 2672 explorer.exe 2672 explorer.exe 2672 explorer.exe 2672 explorer.exe 2672 explorer.exe 2672 explorer.exe 2672 explorer.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe 2720 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2672 explorer.exe 2720 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2296 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 2552 icsys.icn.exe 2552 icsys.icn.exe 2672 explorer.exe 2672 explorer.exe 2564 spoolsv.exe 2564 spoolsv.exe 2720 svchost.exe 2720 svchost.exe 2596 spoolsv.exe 2596 spoolsv.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2276 wrote to memory of 2296 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 28 PID 2276 wrote to memory of 2296 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 28 PID 2276 wrote to memory of 2296 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 28 PID 2276 wrote to memory of 2296 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 28 PID 2276 wrote to memory of 2552 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 29 PID 2276 wrote to memory of 2552 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 29 PID 2276 wrote to memory of 2552 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 29 PID 2276 wrote to memory of 2552 2276 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 29 PID 2552 wrote to memory of 2672 2552 icsys.icn.exe 30 PID 2552 wrote to memory of 2672 2552 icsys.icn.exe 30 PID 2552 wrote to memory of 2672 2552 icsys.icn.exe 30 PID 2552 wrote to memory of 2672 2552 icsys.icn.exe 30 PID 2672 wrote to memory of 2564 2672 explorer.exe 31 PID 2672 wrote to memory of 2564 2672 explorer.exe 31 PID 2672 wrote to memory of 2564 2672 explorer.exe 31 PID 2672 wrote to memory of 2564 2672 explorer.exe 31 PID 2564 wrote to memory of 2720 2564 spoolsv.exe 32 PID 2564 wrote to memory of 2720 2564 spoolsv.exe 32 PID 2564 wrote to memory of 2720 2564 spoolsv.exe 32 PID 2564 wrote to memory of 2720 2564 spoolsv.exe 32 PID 2720 wrote to memory of 2596 2720 svchost.exe 33 PID 2720 wrote to memory of 2596 2720 svchost.exe 33 PID 2720 wrote to memory of 2596 2720 svchost.exe 33 PID 2720 wrote to memory of 2596 2720 svchost.exe 33 PID 2672 wrote to memory of 2464 2672 explorer.exe 34 PID 2672 wrote to memory of 2464 2672 explorer.exe 34 PID 2672 wrote to memory of 2464 2672 explorer.exe 34 PID 2672 wrote to memory of 2464 2672 explorer.exe 34 PID 2720 wrote to memory of 2972 2720 svchost.exe 35 PID 2720 wrote to memory of 2972 2720 svchost.exe 35 PID 2720 wrote to memory of 2972 2720 svchost.exe 35 PID 2720 wrote to memory of 2972 2720 svchost.exe 35 PID 2296 wrote to memory of 2008 2296 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 38 PID 2296 wrote to memory of 2008 2296 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 38 PID 2296 wrote to memory of 2008 2296 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 38 PID 2720 wrote to memory of 2128 2720 svchost.exe 41 PID 2720 wrote to memory of 2128 2720 svchost.exe 41 PID 2720 wrote to memory of 2128 2720 svchost.exe 41 PID 2720 wrote to memory of 2128 2720 svchost.exe 41 PID 2720 wrote to memory of 1148 2720 svchost.exe 43 PID 2720 wrote to memory of 1148 2720 svchost.exe 43 PID 2720 wrote to memory of 1148 2720 svchost.exe 43 PID 2720 wrote to memory of 1148 2720 svchost.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe"C:\Users\Admin\AppData\Local\Temp\a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2276 -
\??\c:\users\admin\appdata\local\temp\a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exec:\users\admin\appdata\local\temp\a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2296 -s 7563⤵
- Loads dropped DLL
PID:2008
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2552 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2672 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2564 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2720 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2596
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:29 /f6⤵
- Creates scheduled task(s)
PID:2972
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:30 /f6⤵
- Creates scheduled task(s)
PID:2128
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:31 /f6⤵
- Creates scheduled task(s)
PID:1148
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:2464
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD59d12cd066c8d5709f7d57e432b846371
SHA1300d9f3ec61c259d2000b7de4cff4bf41b781dd1
SHA25659c80b569926878e8deccfe5a683e85555cb6e577efc8964830656f9a3912b02
SHA512f1148b9e78f3f058107121139af88f1f763f83e84103a8b76b366c564f0eb8a205af0f11360bfbcf13423b3414d5b6617b53990b4599a768fc5b03d7099aac39
-
\Users\Admin\AppData\Local\Temp\a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe
Filesize1.1MB
MD5cc63fa843ab94603b970a6e653f4f13b
SHA16fd8e1fc257153926c2e499b0663b3cdbebd5b34
SHA2566d64edfae65a6cd656ef6cdb9e1a477de984f224e72ae3b3e6fdee9b33ed7f71
SHA512ba2d92beee1a74bffd45ef8b56eed59da79d61ec9ebee01bbc2c35986be7569d9ed78ac3063c5e5f67a64b7eb96ac87f939757e7a20c22bf0b194b2aefc2db8b
-
Filesize
135KB
MD5db9cbf2cb097b6e0cf12ee854a6ecde5
SHA15021461b8b376c7ddb8a066685499cb4198e0537
SHA2562c58393f8551bba71f450bffab74aa7fc8f4d90dc01dbd0560aaf9d00f3b4977
SHA512a934ea569b8a8742400c21830d1c65ac667b10a9adcb69851116792a8bbe693e09996db0b5d95e798349782486da2620fe3a7618d476c3910c5877daed60abc8
-
Filesize
135KB
MD51c0dc6b023c7c1e7234226de75b93687
SHA1ff4ed9d401382900d7d8ebe16442a71063e53a39
SHA2564f380113b42ea1ec97dbf19e2cc9950b0864a0f3a46a4d5dac148efef52a3ee1
SHA51278e8fe40b1b9917ee73635e6ebee5f02635be9226b15c395b8de4659f28f82ecd66b59bfa89a6fc836be4d90c7a998a330e7278e9b734a651f9030d7fc6e867c
-
Filesize
135KB
MD5524c06dc4550f5f0ad7b6f6e715893f8
SHA150826006d7cc5c18df108e48a66d767a0d4950a3
SHA256dd51571c4114f4626f6436a2cbced665cbf90e46604429f9d8af7856dc88d864
SHA51205cd3ebe2380a72dbceaedcedb6a2ee82233012cb688387a94f2d6e04218c37701967254fb3a873548a0ba515bd649b1ecc45698049d027286c81c5ad64e4a07