Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 02:10
Static task
static1
Behavioral task
behavioral1
Sample
b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe
Resource
win10v2004-20240508-en
General
-
Target
b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe
-
Size
294KB
-
MD5
cabac23644ccbe7dc41b8d1e39795ccf
-
SHA1
402a79fea594fcc80eef6d4a0c8bbaa90ab68dce
-
SHA256
b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6
-
SHA512
3170710ac6985ebcf1d314e024ded943942128b314d4147d218eae49767a6a16efebfbc5d4a1604b81b2bccae25c87b45bb6371543b288e4ec25852e0f7dcda2
-
SSDEEP
6144:UsLqdufVUNDaB5TJj1ioqPJ34FEcO/+urWts:PFUNDaBzRacews
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 7 IoCs
Processes:
b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe icsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exepid process 2904 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 1324 2544 icsys.icn.exe 2508 explorer.exe 2716 spoolsv.exe 2604 svchost.exe 2388 spoolsv.exe -
Loads dropped DLL 6 IoCs
Processes:
b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exepid process 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2544 icsys.icn.exe 2508 explorer.exe 2716 spoolsv.exe 2604 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
svchost.exeexplorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 5 IoCs
Processes:
b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exeicsys.icn.exeexplorer.exespoolsv.exedescription ioc process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 1068 schtasks.exe 2432 schtasks.exe 540 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exeicsys.icn.exeexplorer.exesvchost.exepid process 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2544 icsys.icn.exe 2544 icsys.icn.exe 2544 icsys.icn.exe 2544 icsys.icn.exe 2544 icsys.icn.exe 2544 icsys.icn.exe 2544 icsys.icn.exe 2544 icsys.icn.exe 2544 icsys.icn.exe 2544 icsys.icn.exe 2544 icsys.icn.exe 2544 icsys.icn.exe 2544 icsys.icn.exe 2544 icsys.icn.exe 2544 icsys.icn.exe 2544 icsys.icn.exe 2544 icsys.icn.exe 2508 explorer.exe 2508 explorer.exe 2508 explorer.exe 2508 explorer.exe 2508 explorer.exe 2508 explorer.exe 2508 explorer.exe 2508 explorer.exe 2508 explorer.exe 2508 explorer.exe 2508 explorer.exe 2508 explorer.exe 2508 explorer.exe 2508 explorer.exe 2508 explorer.exe 2508 explorer.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe 2604 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
explorer.exesvchost.exepid process 2508 explorer.exe 2604 svchost.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exepid process 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe 2544 icsys.icn.exe 2544 icsys.icn.exe 2508 explorer.exe 2508 explorer.exe 2716 spoolsv.exe 2716 spoolsv.exe 2604 svchost.exe 2604 svchost.exe 2388 spoolsv.exe 2388 spoolsv.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exedescription pid process target process PID 2648 wrote to memory of 2904 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe PID 2648 wrote to memory of 2904 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe PID 2648 wrote to memory of 2904 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe PID 2648 wrote to memory of 2904 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe PID 2648 wrote to memory of 2544 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe icsys.icn.exe PID 2648 wrote to memory of 2544 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe icsys.icn.exe PID 2648 wrote to memory of 2544 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe icsys.icn.exe PID 2648 wrote to memory of 2544 2648 b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe icsys.icn.exe PID 2544 wrote to memory of 2508 2544 icsys.icn.exe explorer.exe PID 2544 wrote to memory of 2508 2544 icsys.icn.exe explorer.exe PID 2544 wrote to memory of 2508 2544 icsys.icn.exe explorer.exe PID 2544 wrote to memory of 2508 2544 icsys.icn.exe explorer.exe PID 2508 wrote to memory of 2716 2508 explorer.exe spoolsv.exe PID 2508 wrote to memory of 2716 2508 explorer.exe spoolsv.exe PID 2508 wrote to memory of 2716 2508 explorer.exe spoolsv.exe PID 2508 wrote to memory of 2716 2508 explorer.exe spoolsv.exe PID 2716 wrote to memory of 2604 2716 spoolsv.exe svchost.exe PID 2716 wrote to memory of 2604 2716 spoolsv.exe svchost.exe PID 2716 wrote to memory of 2604 2716 spoolsv.exe svchost.exe PID 2716 wrote to memory of 2604 2716 spoolsv.exe svchost.exe PID 2604 wrote to memory of 2388 2604 svchost.exe spoolsv.exe PID 2604 wrote to memory of 2388 2604 svchost.exe spoolsv.exe PID 2604 wrote to memory of 2388 2604 svchost.exe spoolsv.exe PID 2604 wrote to memory of 2388 2604 svchost.exe spoolsv.exe PID 2508 wrote to memory of 2364 2508 explorer.exe Explorer.exe PID 2508 wrote to memory of 2364 2508 explorer.exe Explorer.exe PID 2508 wrote to memory of 2364 2508 explorer.exe Explorer.exe PID 2508 wrote to memory of 2364 2508 explorer.exe Explorer.exe PID 2604 wrote to memory of 2432 2604 svchost.exe schtasks.exe PID 2604 wrote to memory of 2432 2604 svchost.exe schtasks.exe PID 2604 wrote to memory of 2432 2604 svchost.exe schtasks.exe PID 2604 wrote to memory of 2432 2604 svchost.exe schtasks.exe PID 2604 wrote to memory of 540 2604 svchost.exe schtasks.exe PID 2604 wrote to memory of 540 2604 svchost.exe schtasks.exe PID 2604 wrote to memory of 540 2604 svchost.exe schtasks.exe PID 2604 wrote to memory of 540 2604 svchost.exe schtasks.exe PID 2604 wrote to memory of 1068 2604 svchost.exe schtasks.exe PID 2604 wrote to memory of 1068 2604 svchost.exe schtasks.exe PID 2604 wrote to memory of 1068 2604 svchost.exe schtasks.exe PID 2604 wrote to memory of 1068 2604 svchost.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe"C:\Users\Admin\AppData\Local\Temp\b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2648 -
\??\c:\users\admin\appdata\local\temp\b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exec:\users\admin\appdata\local\temp\b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe2⤵
- Executes dropped EXE
PID:2904 -
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2544 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2508 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2716 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2604 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2388 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:12 /f6⤵
- Creates scheduled task(s)
PID:2432 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:13 /f6⤵
- Creates scheduled task(s)
PID:540 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:14 /f6⤵
- Creates scheduled task(s)
PID:1068 -
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:2364
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD5e05befd8ecfc82e6170443f0498b76bc
SHA11248bae3a5b4a4557928115d626e83cf6a747818
SHA2567971042b580d83fe9dcf71d232173b4336a10cd7677c8db5945ed2c4517d10bc
SHA512776be9a32023cd93dfb97f6441991c9ed597b2532beb17747b4c6082fb5d3b08354b7cc9fb1fec8ad429f17143ef18459b77390818fb3a191e1782c961320de9
-
\Users\Admin\AppData\Local\Temp\b526c3253bc03acdf4156f9cce895ad0aceaf4d4640e0303a4bfd408e257d3b6.exe
Filesize159KB
MD5f1351ac581ee291e3ae9310cb4604439
SHA13aa7dc2eb27bf4918795e99ac315fb1c8e3e439b
SHA256ff91c13ed79351c52376f817c94f3d8c5841edbd72b52e57eedb1df24099a0c4
SHA5128604b70579b73bcf97941835aa49b6e179cf54a716c9e72def4c13aa60119f6f7d0f982e29f94ebb1dd69cee35fb9d5146752f1a7bc432f632796379c7b7beb6
-
Filesize
135KB
MD52fa914627523f73ce53296c6d976b494
SHA1df699726fffc54f7cdffa7fc88fa3a49199ca888
SHA256b686e215603989c2b76689cb88454531c8c3276ab9bad61d278d3889d2e1e9f3
SHA5122af98416fafad3bac1f3c6fb3d2d7f562c31ef8d37a07599504e42388af9d2054d3d104d26950de97b7eea203421ec4b9a50e3f310eaa6eef1afc48b61327880
-
Filesize
135KB
MD5b1b5c5112f7e57c4fa13a96615add04a
SHA195f372ca89e8679881f797ad3dab7b5d6f520011
SHA256da40224202cfb06f906bebf3f8dc7772c6f70a683d66dd1cb7cd7ce0e68c53f7
SHA51266a2b44dc922a7eb24cc769f2d4be77bd51d1621ba056844c46a75a5e890081c205454400d00633ff2599bebc4612cc4471704eea182ff50b3bea369f26f4cf0
-
Filesize
135KB
MD5eb5a995639f49c6c8e72ecf8b7a29c1d
SHA13502c10cce55be501ac69755f37f0cbda29fe58e
SHA256e426d23b7ea7ade54fec53ccb5e0f8778034ad41ae897032d5981b0b911bc968
SHA5120ad6ab88bd73f33ef6fc7b55741756cc9d474899e1e74cedcfaa204da3618e8ffd9dafa3eb3c20fc36ee4f7d6df9f3ff2e643dcbf4e1b15174f6cd078dcd9423