Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    06-03-2024 22:27

General

  • Target

    a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe

  • Size

    1.2MB

  • MD5

    da0bcec014e398e3faba845bd73cfbda

  • SHA1

    af957f165473b0ad284f0ecaa22aceada86c981d

  • SHA256

    a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb

  • SHA512

    f315030eed014bc206b44c5854d66b8cf4f13679308d4a7260fa36291634290dc363be644d3f93aef89e558e078db15aa502a181487ad4470ffb61b9325cecb1

  • SSDEEP

    24576:PFOa+uxkXWtPcZztujn7z3LG5KuRgPKvbJ7QDS9+uot:tNkXWNcRtuz7GI3yvV79a

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • r77

    r77 is an open-source, userland rootkit.

  • r77 rootkit payload 1 IoCs

    Detects the payload of the r77 rootkit.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 12 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe
    "C:\Users\Admin\AppData\Local\Temp\a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2276
    • \??\c:\users\admin\appdata\local\temp\a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 
      c:\users\admin\appdata\local\temp\a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2296
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2296 -s 756
        3⤵
        • Loads dropped DLL
        PID:2008
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2552
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2672
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2564
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2720
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2596
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:29 /f
              6⤵
              • Creates scheduled task(s)
              PID:2972
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:30 /f
              6⤵
              • Creates scheduled task(s)
              PID:2128
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:31 /f
              6⤵
              • Creates scheduled task(s)
              PID:1148
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:2464

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      9d12cd066c8d5709f7d57e432b846371

      SHA1

      300d9f3ec61c259d2000b7de4cff4bf41b781dd1

      SHA256

      59c80b569926878e8deccfe5a683e85555cb6e577efc8964830656f9a3912b02

      SHA512

      f1148b9e78f3f058107121139af88f1f763f83e84103a8b76b366c564f0eb8a205af0f11360bfbcf13423b3414d5b6617b53990b4599a768fc5b03d7099aac39

    • \Users\Admin\AppData\Local\Temp\a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 

      Filesize

      1.1MB

      MD5

      cc63fa843ab94603b970a6e653f4f13b

      SHA1

      6fd8e1fc257153926c2e499b0663b3cdbebd5b34

      SHA256

      6d64edfae65a6cd656ef6cdb9e1a477de984f224e72ae3b3e6fdee9b33ed7f71

      SHA512

      ba2d92beee1a74bffd45ef8b56eed59da79d61ec9ebee01bbc2c35986be7569d9ed78ac3063c5e5f67a64b7eb96ac87f939757e7a20c22bf0b194b2aefc2db8b

    • \Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      db9cbf2cb097b6e0cf12ee854a6ecde5

      SHA1

      5021461b8b376c7ddb8a066685499cb4198e0537

      SHA256

      2c58393f8551bba71f450bffab74aa7fc8f4d90dc01dbd0560aaf9d00f3b4977

      SHA512

      a934ea569b8a8742400c21830d1c65ac667b10a9adcb69851116792a8bbe693e09996db0b5d95e798349782486da2620fe3a7618d476c3910c5877daed60abc8

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      1c0dc6b023c7c1e7234226de75b93687

      SHA1

      ff4ed9d401382900d7d8ebe16442a71063e53a39

      SHA256

      4f380113b42ea1ec97dbf19e2cc9950b0864a0f3a46a4d5dac148efef52a3ee1

      SHA512

      78e8fe40b1b9917ee73635e6ebee5f02635be9226b15c395b8de4659f28f82ecd66b59bfa89a6fc836be4d90c7a998a330e7278e9b734a651f9030d7fc6e867c

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      524c06dc4550f5f0ad7b6f6e715893f8

      SHA1

      50826006d7cc5c18df108e48a66d767a0d4950a3

      SHA256

      dd51571c4114f4626f6436a2cbced665cbf90e46604429f9d8af7856dc88d864

      SHA512

      05cd3ebe2380a72dbceaedcedb6a2ee82233012cb688387a94f2d6e04218c37701967254fb3a873548a0ba515bd649b1ecc45698049d027286c81c5ad64e4a07

    • memory/2276-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2276-63-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2276-17-0x0000000000300000-0x000000000031F000-memory.dmp

      Filesize

      124KB

    • memory/2296-70-0x000000001B020000-0x000000001B0A0000-memory.dmp

      Filesize

      512KB

    • memory/2296-71-0x000000001B020000-0x000000001B0A0000-memory.dmp

      Filesize

      512KB

    • memory/2296-9-0x0000000000140000-0x0000000000172000-memory.dmp

      Filesize

      200KB

    • memory/2296-79-0x000000001B020000-0x000000001B0A0000-memory.dmp

      Filesize

      512KB

    • memory/2296-10-0x000007FEF5150000-0x000007FEF5B3C000-memory.dmp

      Filesize

      9.9MB

    • memory/2296-78-0x000000001B020000-0x000000001B0A0000-memory.dmp

      Filesize

      512KB

    • memory/2296-77-0x000000001B020000-0x000000001B0A0000-memory.dmp

      Filesize

      512KB

    • memory/2296-12-0x000000001B020000-0x000000001B0A0000-memory.dmp

      Filesize

      512KB

    • memory/2296-67-0x000007FEF5150000-0x000007FEF5B3C000-memory.dmp

      Filesize

      9.9MB

    • memory/2296-11-0x000000001B020000-0x000000001B0A0000-memory.dmp

      Filesize

      512KB

    • memory/2296-64-0x000000001B020000-0x000000001B0A0000-memory.dmp

      Filesize

      512KB

    • memory/2552-62-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2552-28-0x0000000000310000-0x000000000032F000-memory.dmp

      Filesize

      124KB

    • memory/2564-61-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2564-51-0x0000000000370000-0x000000000038F000-memory.dmp

      Filesize

      124KB

    • memory/2564-41-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2596-60-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB