Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 19:10

General

  • Target

    177620cdffb05d31ba4029090db11ba9893b52b3c90d3e43215da23021508335.exe

  • Size

    1.1MB

  • MD5

    6f2aebdb1b53aa108cc1ea7809157c71

  • SHA1

    47b038e675fa09773ca0cccfb4cda9f5bea86128

  • SHA256

    177620cdffb05d31ba4029090db11ba9893b52b3c90d3e43215da23021508335

  • SHA512

    fbf378a1ad1e5c55a14cfe83ca80d0f682955346923c137bd4d4dafb6e35a486fe5638d452d2524fe49fce6baf427a068ac95ebca3217d4cc0d528df8e63629e

  • SSDEEP

    12288:PFUNDaRIId79EaUTvwieMozMEcOigSpuPMaLiuY:PFOamIdqaWw1MsbTScPC

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 6 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\177620cdffb05d31ba4029090db11ba9893b52b3c90d3e43215da23021508335.exe
    "C:\Users\Admin\AppData\Local\Temp\177620cdffb05d31ba4029090db11ba9893b52b3c90d3e43215da23021508335.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2080
    • \??\c:\users\admin\appdata\local\temp\177620cdffb05d31ba4029090db11ba9893b52b3c90d3e43215da23021508335.exe 
      c:\users\admin\appdata\local\temp\177620cdffb05d31ba4029090db11ba9893b52b3c90d3e43215da23021508335.exe 
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      PID:1968
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2036
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2628
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2540
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2680
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2552
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 19:12 /f
              6⤵
              • Scheduled Task/Job: Scheduled Task
              PID:2460
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 19:13 /f
              6⤵
              • Scheduled Task/Job: Scheduled Task
              PID:896
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 19:14 /f
              6⤵
              • Scheduled Task/Job: Scheduled Task
              PID:1400
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:2428

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      e6b8fefe1f62ddd65b7cae024c5a0709

      SHA1

      86ba07c118593cc54fdccffa8b907dfcf5f0ff47

      SHA256

      78a5b01b221a12de9dbdd8e308391622b8c387149a22ad5a7c3f42521d98183a

      SHA512

      e710b407863b873100f8828f9adc07a3e9b6dc001345707e4eea82bd5365d41da9bee5ac416117a8550dbe6fc0c176e70bed38c5284428bac75d316d862ae9b4

    • \Users\Admin\AppData\Local\Temp\177620cdffb05d31ba4029090db11ba9893b52b3c90d3e43215da23021508335.exe 

      Filesize

      1.0MB

      MD5

      be3c79033fa8302002d9d3a6752f2263

      SHA1

      a01147731f2e500282eca5ece149bcc5423b59d6

      SHA256

      181bf85d3b5900ff8abed34bc415afc37fc322d9d7702e14d144f96a908f5cab

      SHA512

      77097f220cc6d22112b314d3e42b6eedb9ccd72beb655b34656326c2c63fb9209977ddac20e9c53c4ec7ccc8ea6910f400f050f4b0cb98c9f42f89617965aaea

    • \Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      1b8871273205e59a99320c62575aa852

      SHA1

      303124842dd4f41ab5e443506274338afc793c55

      SHA256

      37816cf2642831ba0b9c1a0ba0a02ac6f2bd89cc4d7b8413f1b9d78283497c7a

      SHA512

      4a977a3f2279828d7c5e8be8a1ef3b21e8f793987a632d6440eb52e9f5e14356e66eac835ed2745fd2754f08f5ee2ecf862e2c4a88305ed86c00e286e0b91a8c

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      12c02ab2bd52ab5ad273de4fc85fc909

      SHA1

      ce7d7f9957989eb42f60b705961a2f6f54171052

      SHA256

      1fd04faf340454547299b7e22adaf50518b5fb189f1d21562237281e5da3e3e6

      SHA512

      6fc29c49dae5f0ce3705d2d19611414688d3d0f074710ea95a2759b1bf10b6da66e9c84557259c8c3897b7d9b3e1227aa2ec7bc0332735ed744a9f50b637a341

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      939c8883746f222f5d0467ab316687d3

      SHA1

      b8f1192231d982279b40d74ba363b19ff674020e

      SHA256

      491a47b06511b30eae1a2f86b63b4f801053a759e471c58b56000a427568020c

      SHA512

      6171ee94228bc3f91fadeb4c1b989816ca11e96011345ea7b7c2fdad2994f70951b76c3ec7c758f7aa1ad0acac4367203ff9cb530e2c49fb2d7c2b08052307b2

    • memory/2036-60-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2036-26-0x0000000000500000-0x000000000051F000-memory.dmp

      Filesize

      124KB

    • memory/2080-13-0x00000000005C0000-0x00000000005DF000-memory.dmp

      Filesize

      124KB

    • memory/2080-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2080-61-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2540-59-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2552-58-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2680-49-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2680-54-0x00000000002B0000-0x00000000002CF000-memory.dmp

      Filesize

      124KB