Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
20-06-2024 18:37
Static task
static1
Behavioral task
behavioral1
Sample
Yonder_Fivem.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
Yonder_Fivem.exe
Resource
win10v2004-20240226-en
General
-
Target
Yonder_Fivem.exe
-
Size
6.3MB
-
MD5
b1c825266b3ba65293047125b6187839
-
SHA1
2717197678e400a693ca7c3a4eedf1fe7001382b
-
SHA256
f6602a9eba868412294f032e365016623518da2a24c949e9659256c46d156bd1
-
SHA512
24830021254f1206775201f98fb0323dec02f947374a367c8d2f0c9c328b55fe492a36b0d2217ca41f1cdeb24152290501cef7b01dfb20e717db10f92952760e
-
SSDEEP
98304:gjWxDXRGFyZftzByQ6/Sw87AB3bq6p9OJmtgiBnuNfXWNasKo+oX2hsfBoj:gjWxFG2JByQ6/g01q6PiNiB6y97X2/j
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 6 IoCs
pid Process 2288 yonder_fivem.exe 2120 icsys.icn.exe 2612 explorer.exe 2756 spoolsv.exe 1648 svchost.exe 2496 spoolsv.exe -
Loads dropped DLL 7 IoCs
pid Process 1936 Yonder_Fivem.exe 1916 Process not Found 1936 Yonder_Fivem.exe 2120 icsys.icn.exe 2612 explorer.exe 2756 spoolsv.exe 1648 svchost.exe -
resource yara_rule behavioral1/files/0x0008000000014b31-6.dat vmprotect -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe Yonder_Fivem.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2488 schtasks.exe 2564 schtasks.exe 852 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1936 Yonder_Fivem.exe 1936 Yonder_Fivem.exe 1936 Yonder_Fivem.exe 1936 Yonder_Fivem.exe 1936 Yonder_Fivem.exe 1936 Yonder_Fivem.exe 1936 Yonder_Fivem.exe 1936 Yonder_Fivem.exe 1936 Yonder_Fivem.exe 1936 Yonder_Fivem.exe 1936 Yonder_Fivem.exe 1936 Yonder_Fivem.exe 1936 Yonder_Fivem.exe 1936 Yonder_Fivem.exe 1936 Yonder_Fivem.exe 1936 Yonder_Fivem.exe 2120 icsys.icn.exe 2120 icsys.icn.exe 2120 icsys.icn.exe 2120 icsys.icn.exe 2120 icsys.icn.exe 2120 icsys.icn.exe 2120 icsys.icn.exe 2120 icsys.icn.exe 2120 icsys.icn.exe 2120 icsys.icn.exe 2120 icsys.icn.exe 2120 icsys.icn.exe 2120 icsys.icn.exe 2120 icsys.icn.exe 2120 icsys.icn.exe 2120 icsys.icn.exe 2120 icsys.icn.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 2612 explorer.exe 1648 svchost.exe 1648 svchost.exe 1648 svchost.exe 1648 svchost.exe 1648 svchost.exe 1648 svchost.exe 1648 svchost.exe 1648 svchost.exe 1648 svchost.exe 1648 svchost.exe 1648 svchost.exe 1648 svchost.exe 1648 svchost.exe 1648 svchost.exe 1648 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2612 explorer.exe 1648 svchost.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 1936 Yonder_Fivem.exe 1936 Yonder_Fivem.exe 2120 icsys.icn.exe 2120 icsys.icn.exe 2612 explorer.exe 2612 explorer.exe 2756 spoolsv.exe 2756 spoolsv.exe 1648 svchost.exe 1648 svchost.exe 2496 spoolsv.exe 2496 spoolsv.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1936 wrote to memory of 2288 1936 Yonder_Fivem.exe 28 PID 1936 wrote to memory of 2288 1936 Yonder_Fivem.exe 28 PID 1936 wrote to memory of 2288 1936 Yonder_Fivem.exe 28 PID 1936 wrote to memory of 2288 1936 Yonder_Fivem.exe 28 PID 1936 wrote to memory of 2120 1936 Yonder_Fivem.exe 30 PID 1936 wrote to memory of 2120 1936 Yonder_Fivem.exe 30 PID 1936 wrote to memory of 2120 1936 Yonder_Fivem.exe 30 PID 1936 wrote to memory of 2120 1936 Yonder_Fivem.exe 30 PID 2120 wrote to memory of 2612 2120 icsys.icn.exe 31 PID 2120 wrote to memory of 2612 2120 icsys.icn.exe 31 PID 2120 wrote to memory of 2612 2120 icsys.icn.exe 31 PID 2120 wrote to memory of 2612 2120 icsys.icn.exe 31 PID 2612 wrote to memory of 2756 2612 explorer.exe 32 PID 2612 wrote to memory of 2756 2612 explorer.exe 32 PID 2612 wrote to memory of 2756 2612 explorer.exe 32 PID 2612 wrote to memory of 2756 2612 explorer.exe 32 PID 2756 wrote to memory of 1648 2756 spoolsv.exe 33 PID 2756 wrote to memory of 1648 2756 spoolsv.exe 33 PID 2756 wrote to memory of 1648 2756 spoolsv.exe 33 PID 2756 wrote to memory of 1648 2756 spoolsv.exe 33 PID 1648 wrote to memory of 2496 1648 svchost.exe 34 PID 1648 wrote to memory of 2496 1648 svchost.exe 34 PID 1648 wrote to memory of 2496 1648 svchost.exe 34 PID 1648 wrote to memory of 2496 1648 svchost.exe 34 PID 2612 wrote to memory of 2580 2612 explorer.exe 35 PID 2612 wrote to memory of 2580 2612 explorer.exe 35 PID 2612 wrote to memory of 2580 2612 explorer.exe 35 PID 2612 wrote to memory of 2580 2612 explorer.exe 35 PID 1648 wrote to memory of 2488 1648 svchost.exe 36 PID 1648 wrote to memory of 2488 1648 svchost.exe 36 PID 1648 wrote to memory of 2488 1648 svchost.exe 36 PID 1648 wrote to memory of 2488 1648 svchost.exe 36 PID 1648 wrote to memory of 2564 1648 svchost.exe 41 PID 1648 wrote to memory of 2564 1648 svchost.exe 41 PID 1648 wrote to memory of 2564 1648 svchost.exe 41 PID 1648 wrote to memory of 2564 1648 svchost.exe 41 PID 1648 wrote to memory of 852 1648 svchost.exe 43 PID 1648 wrote to memory of 852 1648 svchost.exe 43 PID 1648 wrote to memory of 852 1648 svchost.exe 43 PID 1648 wrote to memory of 852 1648 svchost.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\Yonder_Fivem.exe"C:\Users\Admin\AppData\Local\Temp\Yonder_Fivem.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1936 -
\??\c:\users\admin\appdata\local\temp\yonder_fivem.exec:\users\admin\appdata\local\temp\yonder_fivem.exe2⤵
- Executes dropped EXE
PID:2288
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2120 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2612 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2756 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1648 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2496
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 18:39 /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:2488
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 18:40 /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:2564
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 18:41 /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:852
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:2580
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD520d124fa6f69c163b5a7ee848482ce33
SHA1b0a32ad907c9f7c5ff676933932d917182779bc7
SHA2564c43aeea0ec6b6662018a44797cf5fc9c7523a1cb857eece6c29f3ad7163e3b7
SHA5127f94965f094ebbbfbd87e7bf4a806588b4a44f0a5572b809b3bcfd05071755cef8a3d81f8100cfdd7c5ad02b8a7a48a564dbd6c23c750c9f38ef70ff2ac4aff2
-
Filesize
6.2MB
MD5bc7128e9bc6cd871e9d2c287cd717d39
SHA1b19ac0afaa4d93f9469a4367056b62e9ba49f094
SHA256ed5b5ac658a134ad7f62d115510abca2850459b313d53e7d1742190a9ea60d14
SHA51212dc613eda0f0372bc40c3ce74c3b5dd5cb1bf01d43e6786f7a11c7b9d89171aad85c9b2a813072cfdc73e511d192cb60be8effebd3c1c35d60a2a5ed20dd349
-
Filesize
135KB
MD5978ae55280e654a976ad5c783299bcab
SHA17c770eea670e19ee20ca85739f2ae7aa64df36b8
SHA25626060149b4d3fd2303a771485c20603006eca325afd8cae3ea50b70b680c3445
SHA512db674c677472b9d1f09747ee07ee111d9b346fd3d5a9f940fb07b7781d14a8a0a27a2bdca82a50929eb55dda9b83a437b5252313c071952eba2bbd2bcbe02b13
-
Filesize
135KB
MD5cc51ae791e5c7fffafd4b1d7e63239fa
SHA156655a77e4f82a529edbe5973bc61eae1cfca0fd
SHA256287536759a2ec50c08a40495db09ce32f6a47872ee7b92046a3b977436787550
SHA512eeb5a97e0f6e66ef659c31518f948e779b5298c468313283227b68811ee9d768832c40bf4dc4a3403ec87facbd7f6474d344ecfe64fa502fff352b272b89f8a9
-
Filesize
135KB
MD56ca1ddff12a5b369b5bb7777bf5f3a15
SHA1042935c9f54346af5f052f1ed53f44ff496d26d9
SHA256f410244217721e11e58e4520eab71cd3fe216ad896a57310643e605b75744ae8
SHA512616042d9b2132c38141424f8ccac49d0d033218846abee4a68f0fa04240cd9b2a5776e12d1227dd1a47f02e7222847d7a0d8b0a1a2a7b67d396f0b1d5d86ed5a