Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-04-2024 13:45
Static task
static1
Behavioral task
behavioral1
Sample
TempSpoofer.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
TempSpoofer.exe
Resource
win10v2004-20240412-en
General
-
Target
TempSpoofer.exe
-
Size
625KB
-
MD5
e6b6c975e5b591288cc32e5459e823d8
-
SHA1
d234a345f28aa66adf2357b9a3253b12b204ed46
-
SHA256
7aef3228929bccd0715778c0eae7948f2fa233c5720d3b941e9dac152043a9ff
-
SHA512
203f4efb422c5fd6dbe5e4cb00cbee5e13920699d638fafc0d77b9d8be20b10213d3dc55d1c074e74c1f1b7d5089df7cf07ea4feb23e971d531e0d9563626f11
-
SSDEEP
12288:PFUNDakMcWUUysz/NhKjJPhM4/5bV/rvgE3:PFOakMcUDz/NEjlzxbVDvb
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 6 IoCs
Processes:
tempspoofer.exe icsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exepid process 2000 tempspoofer.exe 1764 icsys.icn.exe 2592 explorer.exe 2236 spoolsv.exe 2480 svchost.exe 2504 spoolsv.exe -
Loads dropped DLL 10 IoCs
Processes:
TempSpoofer.exeicsys.icn.exeWerFault.exeexplorer.exespoolsv.exesvchost.exepid process 1176 TempSpoofer.exe 1176 TempSpoofer.exe 1176 TempSpoofer.exe 1764 icsys.icn.exe 2856 WerFault.exe 2856 WerFault.exe 2592 explorer.exe 2236 spoolsv.exe 2856 WerFault.exe 2480 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
svchost.exeexplorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 5 IoCs
Processes:
TempSpoofer.exeicsys.icn.exeexplorer.exespoolsv.exedescription ioc process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe TempSpoofer.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2856 2000 WerFault.exe tempspoofer.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 2800 schtasks.exe 2708 schtasks.exe 2040 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
TempSpoofer.exeicsys.icn.exeexplorer.exesvchost.exepid process 1176 TempSpoofer.exe 1176 TempSpoofer.exe 1176 TempSpoofer.exe 1176 TempSpoofer.exe 1176 TempSpoofer.exe 1176 TempSpoofer.exe 1176 TempSpoofer.exe 1176 TempSpoofer.exe 1176 TempSpoofer.exe 1176 TempSpoofer.exe 1176 TempSpoofer.exe 1176 TempSpoofer.exe 1176 TempSpoofer.exe 1176 TempSpoofer.exe 1176 TempSpoofer.exe 1176 TempSpoofer.exe 1764 icsys.icn.exe 1764 icsys.icn.exe 1764 icsys.icn.exe 1764 icsys.icn.exe 1764 icsys.icn.exe 1764 icsys.icn.exe 1764 icsys.icn.exe 1764 icsys.icn.exe 1764 icsys.icn.exe 1764 icsys.icn.exe 1764 icsys.icn.exe 1764 icsys.icn.exe 1764 icsys.icn.exe 1764 icsys.icn.exe 1764 icsys.icn.exe 1764 icsys.icn.exe 1764 icsys.icn.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2480 svchost.exe 2480 svchost.exe 2480 svchost.exe 2480 svchost.exe 2480 svchost.exe 2480 svchost.exe 2480 svchost.exe 2480 svchost.exe 2480 svchost.exe 2480 svchost.exe 2480 svchost.exe 2480 svchost.exe 2480 svchost.exe 2480 svchost.exe 2480 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
explorer.exesvchost.exepid process 2592 explorer.exe 2480 svchost.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
TempSpoofer.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exepid process 1176 TempSpoofer.exe 1176 TempSpoofer.exe 1764 icsys.icn.exe 1764 icsys.icn.exe 2592 explorer.exe 2592 explorer.exe 2236 spoolsv.exe 2236 spoolsv.exe 2480 svchost.exe 2480 svchost.exe 2504 spoolsv.exe 2504 spoolsv.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
TempSpoofer.exeicsys.icn.exetempspoofer.exe explorer.exespoolsv.exesvchost.exedescription pid process target process PID 1176 wrote to memory of 2000 1176 TempSpoofer.exe tempspoofer.exe PID 1176 wrote to memory of 2000 1176 TempSpoofer.exe tempspoofer.exe PID 1176 wrote to memory of 2000 1176 TempSpoofer.exe tempspoofer.exe PID 1176 wrote to memory of 2000 1176 TempSpoofer.exe tempspoofer.exe PID 1176 wrote to memory of 1764 1176 TempSpoofer.exe icsys.icn.exe PID 1176 wrote to memory of 1764 1176 TempSpoofer.exe icsys.icn.exe PID 1176 wrote to memory of 1764 1176 TempSpoofer.exe icsys.icn.exe PID 1176 wrote to memory of 1764 1176 TempSpoofer.exe icsys.icn.exe PID 1764 wrote to memory of 2592 1764 icsys.icn.exe explorer.exe PID 1764 wrote to memory of 2592 1764 icsys.icn.exe explorer.exe PID 1764 wrote to memory of 2592 1764 icsys.icn.exe explorer.exe PID 1764 wrote to memory of 2592 1764 icsys.icn.exe explorer.exe PID 2000 wrote to memory of 2856 2000 tempspoofer.exe WerFault.exe PID 2000 wrote to memory of 2856 2000 tempspoofer.exe WerFault.exe PID 2000 wrote to memory of 2856 2000 tempspoofer.exe WerFault.exe PID 2000 wrote to memory of 2856 2000 tempspoofer.exe WerFault.exe PID 2592 wrote to memory of 2236 2592 explorer.exe spoolsv.exe PID 2592 wrote to memory of 2236 2592 explorer.exe spoolsv.exe PID 2592 wrote to memory of 2236 2592 explorer.exe spoolsv.exe PID 2592 wrote to memory of 2236 2592 explorer.exe spoolsv.exe PID 2236 wrote to memory of 2480 2236 spoolsv.exe svchost.exe PID 2236 wrote to memory of 2480 2236 spoolsv.exe svchost.exe PID 2236 wrote to memory of 2480 2236 spoolsv.exe svchost.exe PID 2236 wrote to memory of 2480 2236 spoolsv.exe svchost.exe PID 2480 wrote to memory of 2504 2480 svchost.exe spoolsv.exe PID 2480 wrote to memory of 2504 2480 svchost.exe spoolsv.exe PID 2480 wrote to memory of 2504 2480 svchost.exe spoolsv.exe PID 2480 wrote to memory of 2504 2480 svchost.exe spoolsv.exe PID 2592 wrote to memory of 3008 2592 explorer.exe Explorer.exe PID 2592 wrote to memory of 3008 2592 explorer.exe Explorer.exe PID 2592 wrote to memory of 3008 2592 explorer.exe Explorer.exe PID 2592 wrote to memory of 3008 2592 explorer.exe Explorer.exe PID 2480 wrote to memory of 2800 2480 svchost.exe schtasks.exe PID 2480 wrote to memory of 2800 2480 svchost.exe schtasks.exe PID 2480 wrote to memory of 2800 2480 svchost.exe schtasks.exe PID 2480 wrote to memory of 2800 2480 svchost.exe schtasks.exe PID 2480 wrote to memory of 2708 2480 svchost.exe schtasks.exe PID 2480 wrote to memory of 2708 2480 svchost.exe schtasks.exe PID 2480 wrote to memory of 2708 2480 svchost.exe schtasks.exe PID 2480 wrote to memory of 2708 2480 svchost.exe schtasks.exe PID 2480 wrote to memory of 2040 2480 svchost.exe schtasks.exe PID 2480 wrote to memory of 2040 2480 svchost.exe schtasks.exe PID 2480 wrote to memory of 2040 2480 svchost.exe schtasks.exe PID 2480 wrote to memory of 2040 2480 svchost.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TempSpoofer.exe"C:\Users\Admin\AppData\Local\Temp\TempSpoofer.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1176 -
\??\c:\users\admin\appdata\local\temp\tempspoofer.exec:\users\admin\appdata\local\temp\tempspoofer.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2000 -s 1283⤵
- Loads dropped DLL
- Program crash
PID:2856
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1764 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2592 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2236 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2480 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2504
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 13:47 /f6⤵
- Creates scheduled task(s)
PID:2800
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 13:48 /f6⤵
- Creates scheduled task(s)
PID:2708
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 13:49 /f6⤵
- Creates scheduled task(s)
PID:2040
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:3008
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD5f960e1db3c7720fa15c6cf6dcbb5bff3
SHA1d42676e1d52d234e080c97562b546fa37654c4cb
SHA25607da1afc8d5ace7cf016b52b91a5bc26c3e931745232fa7ac60fcdb5b189916c
SHA512353099b64ea02795c5a0d1b078abe2a7525ef61b441c7436e0b6034136d8e341c3a44fc743f347bdc8ec4d61ca7c92bc8b96ffe815090ddaf84b20cb0b0bf5ec
-
Filesize
490KB
MD59c9245810bad661af3d6efec543d34fd
SHA193e4f301156d120a87fe2c4be3aaa28b9dfd1a8d
SHA256f5f14b9073f86da926a8ed319b3289b893442414d1511e45177f6915fb4e5478
SHA51290d9593595511e722b733a13c53d2e69a1adc9c79b3349350deead2c1cdfed615921fb503597950070e9055f6df74bb64ccd94a60d7716822aa632699c70b767
-
Filesize
135KB
MD530cee1272f031af1f0ac832416173483
SHA1a984dc6d301ac807068ec4e2684ad2002ccbe598
SHA256788f85e902cd9b98cfd35c5ad5782ffd26499ab3f69fce6783a5ee902c17baad
SHA51218812a5c75f7b871720c595f9af610f3a26ba5df6238320d06d9a09ae94a03c895c4811a35fb09d9f1dabbb7341f372c9d94a475c016e99c6422add50cc6bfdd
-
Filesize
135KB
MD5e6e43e4a8284b4c43fdf20c633b87513
SHA1cb19fbb03273f6be3087eff98d82833e2fa5c93a
SHA256f00d724d9f047cdf0f4860050e0e5b7b4ca364f36af3e58a015da7d5e57f66f0
SHA5123397f1eeb98b40165a80c396f91fc08fccdb266b7c8329d67c5f58b54ca149bb560326b44ee307c7aeabfac447753f4985239a3ba3477c6152d148245ea0e1fa
-
Filesize
135KB
MD5e662584d52c5ca552bb9c57bad9ff263
SHA124f5c0ab5d1581c74cf2c8388915f076554031c1
SHA2569e38019b6027ad65b4449ca7b3fdc7c054b0e7abeca78ec6e6f2534b23b93700
SHA51243131507e73936c371041a6c0a1e655724769e7df08d62f2fccc566f0563f3d7f57dd9ae0499c91aaf6ffd2c4aee401240504d3e8c99c6bf98e4ae0beee058c6