Analysis
-
max time kernel
152s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06-03-2024 22:27
Behavioral task
behavioral1
Sample
a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe
Resource
win10v2004-20240226-en
General
-
Target
a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe
-
Size
1.2MB
-
MD5
da0bcec014e398e3faba845bd73cfbda
-
SHA1
af957f165473b0ad284f0ecaa22aceada86c981d
-
SHA256
a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb
-
SHA512
f315030eed014bc206b44c5854d66b8cf4f13679308d4a7260fa36291634290dc363be644d3f93aef89e558e078db15aa502a181487ad4470ffb61b9325cecb1
-
SSDEEP
24576:PFOa+uxkXWtPcZztujn7z3LG5KuRgPKvbJ7QDS9+uot:tNkXWNcRtuz7GI3yvV79a
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
r77 rootkit payload 1 IoCs
Detects the payload of the r77 rootkit.
resource yara_rule behavioral2/files/0x000800000002322f-7.dat r77_payload -
Executes dropped EXE 6 IoCs
pid Process 3308 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 4940 icsys.icn.exe 3968 explorer.exe 5048 spoolsv.exe 4952 svchost.exe 4852 spoolsv.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 4940 icsys.icn.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3968 explorer.exe 4952 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3308 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 4940 icsys.icn.exe 4940 icsys.icn.exe 3968 explorer.exe 3968 explorer.exe 5048 spoolsv.exe 5048 spoolsv.exe 4952 svchost.exe 4952 svchost.exe 4852 spoolsv.exe 4852 spoolsv.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1132 wrote to memory of 3308 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 95 PID 1132 wrote to memory of 3308 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 95 PID 1132 wrote to memory of 4940 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 97 PID 1132 wrote to memory of 4940 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 97 PID 1132 wrote to memory of 4940 1132 a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe 97 PID 4940 wrote to memory of 3968 4940 icsys.icn.exe 98 PID 4940 wrote to memory of 3968 4940 icsys.icn.exe 98 PID 4940 wrote to memory of 3968 4940 icsys.icn.exe 98 PID 3968 wrote to memory of 5048 3968 explorer.exe 100 PID 3968 wrote to memory of 5048 3968 explorer.exe 100 PID 3968 wrote to memory of 5048 3968 explorer.exe 100 PID 5048 wrote to memory of 4952 5048 spoolsv.exe 101 PID 5048 wrote to memory of 4952 5048 spoolsv.exe 101 PID 5048 wrote to memory of 4952 5048 spoolsv.exe 101 PID 4952 wrote to memory of 4852 4952 svchost.exe 102 PID 4952 wrote to memory of 4852 4952 svchost.exe 102 PID 4952 wrote to memory of 4852 4952 svchost.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe"C:\Users\Admin\AppData\Local\Temp\a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1132 -
\??\c:\users\admin\appdata\local\temp\a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exec:\users\admin\appdata\local\temp\a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3308
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4940 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3968 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5048 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4952 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4852
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3940 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:81⤵PID:1640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\a2c7b7cc8423b1efec7868a8448730790a86a5fe45603441ed492131d197adeb.exe
Filesize1.1MB
MD5cc63fa843ab94603b970a6e653f4f13b
SHA16fd8e1fc257153926c2e499b0663b3cdbebd5b34
SHA2566d64edfae65a6cd656ef6cdb9e1a477de984f224e72ae3b3e6fdee9b33ed7f71
SHA512ba2d92beee1a74bffd45ef8b56eed59da79d61ec9ebee01bbc2c35986be7569d9ed78ac3063c5e5f67a64b7eb96ac87f939757e7a20c22bf0b194b2aefc2db8b
-
Filesize
135KB
MD59cac75e581b402c010f142155bf3cd18
SHA1309e0101475c8905afc78c91dc519a05c24b9605
SHA25687e6e4db0873efd37bcc824f563bfc7ed4f0836b4a87320f111e0cade6096382
SHA5120b3c08429e81f5f7a9da53eb8c795c1eae0fb80392cc6468313c22f170254de36691465fe6b771a1757c6d42143cecffdf5d6c1f517298ba80f23f3f9acba84b
-
Filesize
135KB
MD5db9cbf2cb097b6e0cf12ee854a6ecde5
SHA15021461b8b376c7ddb8a066685499cb4198e0537
SHA2562c58393f8551bba71f450bffab74aa7fc8f4d90dc01dbd0560aaf9d00f3b4977
SHA512a934ea569b8a8742400c21830d1c65ac667b10a9adcb69851116792a8bbe693e09996db0b5d95e798349782486da2620fe3a7618d476c3910c5877daed60abc8
-
Filesize
135KB
MD55734768e5ab06ba0baace76aeed14f10
SHA1ebee3f707eab2e5f6f9c6a00d381024acbf6cae0
SHA2564cb00250d668804fd47844f5eafe699254c9e7a4de465f3a1e708a08ce3e7a1f
SHA5126ec173903f0c7a0eb2bd6c48842044f58837bb4cb823f72625e37c80e53073796f588b3d19d340f1e27447a31da00ef7509959b9412862e36fd02ca9f6e412f1
-
Filesize
135KB
MD5f371616e3cd29c9ce0549ff5f7658fe8
SHA1de43f7c467ad7ce14cd1cc033066b33d35c918a7
SHA25684b334c23bf13692a3c064306e413271e7b5ea7a041fb4145fec163ead812f61
SHA51275fc9acf8c7582fa50b4e9c42166396b69c7714a1d695103ce68cfdbc10c2778251061c568b9ae97b165b27fcce7ae71856758fab6db466c8815a622e8159cad