Analysis
-
max time kernel
120s -
max time network
25s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
02-08-2024 17:46
Static task
static1
Behavioral task
behavioral1
Sample
c00d0a1295041159ca5d7acacdd7c130N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c00d0a1295041159ca5d7acacdd7c130N.exe
Resource
win10v2004-20240802-en
General
-
Target
c00d0a1295041159ca5d7acacdd7c130N.exe
-
Size
391KB
-
MD5
c00d0a1295041159ca5d7acacdd7c130
-
SHA1
7b0f55a7b1e3a9caf3ef97ced12368944bee71e1
-
SHA256
39406da54f7117002a30944c29f6fa379ba47bcbfb4fad2c740e6d6205559fe4
-
SHA512
b6a77a61ec1995b78a105e194e62cd4b74fefacc7e0b87a6801e94d49d310a13d59baaea89d97ee378a45446edb4cd9390be59997eef7e8061ea4483cc30e170
-
SSDEEP
3072:XVqoCl/YgjxEufVU0TbTyDDaloA1GULshkZKrbZyXodkfJcRdjfJc5YVjS:XsLqdufVUNDa9Lq+MbZAAkK7jKuNS
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 6 IoCs
pid Process 1928 c00d0a1295041159ca5d7acacdd7c130n.exe 3040 icsys.icn.exe 2688 explorer.exe 2740 spoolsv.exe 2748 svchost.exe 2628 spoolsv.exe -
Loads dropped DLL 6 IoCs
pid Process 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 3040 icsys.icn.exe 2688 explorer.exe 2740 spoolsv.exe 2748 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe c00d0a1295041159ca5d7acacdd7c130N.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c00d0a1295041159ca5d7acacdd7c130N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2596 schtasks.exe 2652 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 3040 icsys.icn.exe 3040 icsys.icn.exe 3040 icsys.icn.exe 3040 icsys.icn.exe 3040 icsys.icn.exe 3040 icsys.icn.exe 3040 icsys.icn.exe 3040 icsys.icn.exe 3040 icsys.icn.exe 3040 icsys.icn.exe 3040 icsys.icn.exe 3040 icsys.icn.exe 3040 icsys.icn.exe 3040 icsys.icn.exe 3040 icsys.icn.exe 3040 icsys.icn.exe 3040 icsys.icn.exe 2688 explorer.exe 2688 explorer.exe 2688 explorer.exe 2688 explorer.exe 2688 explorer.exe 2688 explorer.exe 2688 explorer.exe 2688 explorer.exe 2688 explorer.exe 2688 explorer.exe 2688 explorer.exe 2688 explorer.exe 2688 explorer.exe 2688 explorer.exe 2688 explorer.exe 2688 explorer.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2688 explorer.exe 2748 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1928 c00d0a1295041159ca5d7acacdd7c130n.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 3040 icsys.icn.exe 3040 icsys.icn.exe 2688 explorer.exe 2688 explorer.exe 2740 spoolsv.exe 2740 spoolsv.exe 2748 svchost.exe 2748 svchost.exe 2628 spoolsv.exe 2628 spoolsv.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2052 wrote to memory of 1928 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 30 PID 2052 wrote to memory of 1928 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 30 PID 2052 wrote to memory of 1928 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 30 PID 2052 wrote to memory of 1928 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 30 PID 2052 wrote to memory of 3040 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 31 PID 2052 wrote to memory of 3040 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 31 PID 2052 wrote to memory of 3040 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 31 PID 2052 wrote to memory of 3040 2052 c00d0a1295041159ca5d7acacdd7c130N.exe 31 PID 3040 wrote to memory of 2688 3040 icsys.icn.exe 32 PID 3040 wrote to memory of 2688 3040 icsys.icn.exe 32 PID 3040 wrote to memory of 2688 3040 icsys.icn.exe 32 PID 3040 wrote to memory of 2688 3040 icsys.icn.exe 32 PID 2688 wrote to memory of 2740 2688 explorer.exe 33 PID 2688 wrote to memory of 2740 2688 explorer.exe 33 PID 2688 wrote to memory of 2740 2688 explorer.exe 33 PID 2688 wrote to memory of 2740 2688 explorer.exe 33 PID 2740 wrote to memory of 2748 2740 spoolsv.exe 34 PID 2740 wrote to memory of 2748 2740 spoolsv.exe 34 PID 2740 wrote to memory of 2748 2740 spoolsv.exe 34 PID 2740 wrote to memory of 2748 2740 spoolsv.exe 34 PID 2748 wrote to memory of 2628 2748 svchost.exe 35 PID 2748 wrote to memory of 2628 2748 svchost.exe 35 PID 2748 wrote to memory of 2628 2748 svchost.exe 35 PID 2748 wrote to memory of 2628 2748 svchost.exe 35 PID 2688 wrote to memory of 3052 2688 explorer.exe 36 PID 2688 wrote to memory of 3052 2688 explorer.exe 36 PID 2688 wrote to memory of 3052 2688 explorer.exe 36 PID 2688 wrote to memory of 3052 2688 explorer.exe 36 PID 2748 wrote to memory of 2596 2748 svchost.exe 37 PID 2748 wrote to memory of 2596 2748 svchost.exe 37 PID 2748 wrote to memory of 2596 2748 svchost.exe 37 PID 2748 wrote to memory of 2596 2748 svchost.exe 37 PID 2748 wrote to memory of 2652 2748 svchost.exe 41 PID 2748 wrote to memory of 2652 2748 svchost.exe 41 PID 2748 wrote to memory of 2652 2748 svchost.exe 41 PID 2748 wrote to memory of 2652 2748 svchost.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\c00d0a1295041159ca5d7acacdd7c130N.exe"C:\Users\Admin\AppData\Local\Temp\c00d0a1295041159ca5d7acacdd7c130N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2052 -
\??\c:\users\admin\appdata\local\temp\c00d0a1295041159ca5d7acacdd7c130n.exec:\users\admin\appdata\local\temp\c00d0a1295041159ca5d7acacdd7c130n.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3040 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2688 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2740 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2748 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2628
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 17:48 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2596
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 17:49 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2652
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:3052
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD5b0e5e9f1533213d3052207284893cd0f
SHA11789388f6cb7c02281817b48169293a98c6d49d3
SHA2561d2c344e112b41cf73832bb33960c2a1bc9b954a9c704fe3a9921b9c6229b20b
SHA51213f11435c47c108a07455b65b94e7ef66aaf88ade61fc1f9e092495b910c5233a0c187d54d0859a9ebfdc1a48e61bb5b20bed23117111eba810b2585ac6b99a6
-
Filesize
135KB
MD5a5ecc9fd486f996ddd872f9e86895dfc
SHA1fbcedfc7c40f500e2657a50572cb022e39e753a1
SHA256dfca3194b508d5107eea6246a1727620b82192e3b2914c805a00832ec4188e16
SHA5122a9269bb83e4ae4a458370a0c5b44c61251423ae57a5eff99f18335bb88c3a9921cd4763474d1993d630418108d5b6bf224f677e8cb5193c0b93cf79754feb02
-
Filesize
135KB
MD56c10d31e65e04c78e87851a64c99ca47
SHA1c9e2ecb52245d57663479d7424aa58ceef7b6180
SHA2567bcd115d422c0c047f0f50c2fe28fd661bc87d083426a79b844f49c79f7650cf
SHA5125aae68409374621461d8ce43e340a0e94a1f0f92c632f870afbeb91a20946be657c68ae3ab0f53b07f5e887f670355757fc8f27af02d944ecea596838e74611a
-
Filesize
135KB
MD53b971d675803a12c9c5d1c41b8a9f639
SHA13e90cb83697413330a0fef87440482af297175b3
SHA2567906ab442c162b897ab85e4e43caf813290c97bbc1c69da69c8434161a1ba61c
SHA512a384598e356195c70c0bb859248459deed9d09cb2739247376ae2c9590821543ea0fb373f256cd8fb61745dbe79493d432123592f722a1a04a2694d7a06b5a49
-
Filesize
255KB
MD59bc5f7daf81f25fe323f597418787356
SHA166a2d69d03a9b724e02abd7ef8727e5f78223c3b
SHA256f6907d05fcba84b9fef3f2b63f59f71ecb4165b055b34d3d13004c27f9581f4e
SHA5127e77b938653069e112706e2401c48e6b1be99b9632ec34fc4b97b5e19cdb0c1ea3440bd3e10bc0b9b91bed452d5497a206673ae8a733a289a4e2258918b35f9d