Analysis
-
max time kernel
150s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-09-2024 06:27
Static task
static1
Behavioral task
behavioral1
Sample
Loader.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Loader.exe
Resource
win10v2004-20240802-en
General
-
Target
Loader.exe
-
Size
3.2MB
-
MD5
06dcb15ae610d9451fb568bc536069ee
-
SHA1
611af21b221bd004e7546d2603793de501b4f38d
-
SHA256
b6d43405e5d36e6e74de2ff2d22d864edb0db18f9db4e928def7155054b4e252
-
SHA512
9ce44cf3089f267b8db94ae4bdb3e78655fefe0aab4125cae956f0fbef4aa161e6eaca1f3ac0b755d75e10a1e31a5231c450ac8a04fc461bd1dbf45ee92c19fb
-
SSDEEP
49152:tJkY6l5vePmrlqqZZp/wuERzibxCfAz7x:bkY6l5vePGlp99b/x
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions loader.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools loader.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion loader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion loader.exe -
Executes dropped EXE 6 IoCs
pid Process 2348 loader.exe 2688 icsys.icn.exe 2804 explorer.exe 1036 spoolsv.exe 2764 svchost.exe 2624 spoolsv.exe -
Loads dropped DLL 11 IoCs
pid Process 1976 Loader.exe 1976 Loader.exe 2688 icsys.icn.exe 2804 explorer.exe 1036 spoolsv.exe 2764 svchost.exe 2192 WerFault.exe 2192 WerFault.exe 2192 WerFault.exe 2192 WerFault.exe 2192 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum loader.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe Loader.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2192 2348 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1524 schtasks.exe 440 schtasks.exe 1960 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1976 Loader.exe 1976 Loader.exe 1976 Loader.exe 1976 Loader.exe 1976 Loader.exe 1976 Loader.exe 1976 Loader.exe 1976 Loader.exe 1976 Loader.exe 1976 Loader.exe 1976 Loader.exe 1976 Loader.exe 1976 Loader.exe 1976 Loader.exe 1976 Loader.exe 1976 Loader.exe 2688 icsys.icn.exe 2688 icsys.icn.exe 2688 icsys.icn.exe 2688 icsys.icn.exe 2688 icsys.icn.exe 2688 icsys.icn.exe 2688 icsys.icn.exe 2688 icsys.icn.exe 2688 icsys.icn.exe 2688 icsys.icn.exe 2688 icsys.icn.exe 2688 icsys.icn.exe 2688 icsys.icn.exe 2688 icsys.icn.exe 2688 icsys.icn.exe 2688 icsys.icn.exe 2688 icsys.icn.exe 2804 explorer.exe 2804 explorer.exe 2804 explorer.exe 2804 explorer.exe 2804 explorer.exe 2804 explorer.exe 2804 explorer.exe 2804 explorer.exe 2804 explorer.exe 2804 explorer.exe 2804 explorer.exe 2804 explorer.exe 2804 explorer.exe 2804 explorer.exe 2804 explorer.exe 2804 explorer.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe 2764 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2804 explorer.exe 2764 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2348 loader.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 1976 Loader.exe 1976 Loader.exe 2688 icsys.icn.exe 2688 icsys.icn.exe 2804 explorer.exe 2804 explorer.exe 1036 spoolsv.exe 1036 spoolsv.exe 2764 svchost.exe 2764 svchost.exe 2624 spoolsv.exe 2624 spoolsv.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1976 wrote to memory of 2348 1976 Loader.exe 29 PID 1976 wrote to memory of 2348 1976 Loader.exe 29 PID 1976 wrote to memory of 2348 1976 Loader.exe 29 PID 1976 wrote to memory of 2348 1976 Loader.exe 29 PID 1976 wrote to memory of 2688 1976 Loader.exe 30 PID 1976 wrote to memory of 2688 1976 Loader.exe 30 PID 1976 wrote to memory of 2688 1976 Loader.exe 30 PID 1976 wrote to memory of 2688 1976 Loader.exe 30 PID 2688 wrote to memory of 2804 2688 icsys.icn.exe 31 PID 2688 wrote to memory of 2804 2688 icsys.icn.exe 31 PID 2688 wrote to memory of 2804 2688 icsys.icn.exe 31 PID 2688 wrote to memory of 2804 2688 icsys.icn.exe 31 PID 2804 wrote to memory of 1036 2804 explorer.exe 33 PID 2804 wrote to memory of 1036 2804 explorer.exe 33 PID 2804 wrote to memory of 1036 2804 explorer.exe 33 PID 2804 wrote to memory of 1036 2804 explorer.exe 33 PID 1036 wrote to memory of 2764 1036 spoolsv.exe 34 PID 1036 wrote to memory of 2764 1036 spoolsv.exe 34 PID 1036 wrote to memory of 2764 1036 spoolsv.exe 34 PID 1036 wrote to memory of 2764 1036 spoolsv.exe 34 PID 2764 wrote to memory of 2624 2764 svchost.exe 35 PID 2764 wrote to memory of 2624 2764 svchost.exe 35 PID 2764 wrote to memory of 2624 2764 svchost.exe 35 PID 2764 wrote to memory of 2624 2764 svchost.exe 35 PID 2804 wrote to memory of 2220 2804 explorer.exe 36 PID 2804 wrote to memory of 2220 2804 explorer.exe 36 PID 2804 wrote to memory of 2220 2804 explorer.exe 36 PID 2804 wrote to memory of 2220 2804 explorer.exe 36 PID 2764 wrote to memory of 1524 2764 svchost.exe 37 PID 2764 wrote to memory of 1524 2764 svchost.exe 37 PID 2764 wrote to memory of 1524 2764 svchost.exe 37 PID 2764 wrote to memory of 1524 2764 svchost.exe 37 PID 2348 wrote to memory of 2192 2348 loader.exe 39 PID 2348 wrote to memory of 2192 2348 loader.exe 39 PID 2348 wrote to memory of 2192 2348 loader.exe 39 PID 2348 wrote to memory of 2192 2348 loader.exe 39 PID 2764 wrote to memory of 440 2764 svchost.exe 41 PID 2764 wrote to memory of 440 2764 svchost.exe 41 PID 2764 wrote to memory of 440 2764 svchost.exe 41 PID 2764 wrote to memory of 440 2764 svchost.exe 41 PID 2764 wrote to memory of 1960 2764 svchost.exe 44 PID 2764 wrote to memory of 1960 2764 svchost.exe 44 PID 2764 wrote to memory of 1960 2764 svchost.exe 44 PID 2764 wrote to memory of 1960 2764 svchost.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1976 -
\??\c:\users\admin\appdata\local\temp\loader.exec:\users\admin\appdata\local\temp\loader.exe2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2348 -s 163803⤵
- Loads dropped DLL
- Program crash
PID:2192
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2688 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2804 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1036 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2764 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2624
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 06:29 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1524
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 06:30 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:440
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 06:31 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1960
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:2220
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD50c33284728a138decf9bf5229bc1272a
SHA141bac3740aee663620d82503e7dda4cd3f564eb7
SHA256ad013bc1676f0fb7f9dd576d5d96e4b121770756abeb70379e01d0003dca8681
SHA5120c9a0647418ffdf03ca31db1fbe7152a301953d1fe9a7115f18271c4690ed72af0e2b0acf9f6ad05234e6faa7cba759d815435cb67536a1253f1959a953a6622
-
Filesize
135KB
MD56da9ff31994755b2da5728dc6fad7d44
SHA1681d8bb408019be01b1a881d7251aa20911ced58
SHA25676ce927dc9c90fda33a2ab8ce5f8219c28a819a61ee2a606caa4ecea370e6d24
SHA512b5d2e5b0df9d42b91118175fb3899f037b049ea9440e89f971ad7973d231186995ecb392ba95fdf1e03eea88b36d10fe632819e9c0c81c3f9de4d8c9f271814e
-
Filesize
135KB
MD5a082983f3d6f012f8b211bcac9df371d
SHA18f13e36f5ec891cf4eccfc77694b6268f50f07d9
SHA2569a45fb25503111878442721305dfd9f5c9bd9cf3e60e1d5b5e9c754b48166253
SHA512b5d3c96efb0d84ee4d7c968ea90d7c75b8203667ea9beaa655e6507f03d146e5fccbfb45561559085fdba9e016c645959f6e510cb8a43a351aa4ac856253b04a
-
Filesize
135KB
MD5eca051c60a9c1100c2ebef10c350da59
SHA1b57d7d2003645f00d5a3ca35c259c65d03d8466a
SHA256e453341d7f406c1efe42bde0329b7e0096356b828f876ec440b068b9dda05e61
SHA512400957fe562041a7498353a04f714c5c8ad0185e963501d183d682a19ea7379b3caed97cb6e2e302d3be4266b28ed7c62ff8722a9b8aac5dec4051ce301bb772
-
Filesize
135KB
MD5e3e1927a2807ef325a1218345788f664
SHA1a4cc77294ae886d595f775be21b34fa70040b05b
SHA2566df0d52d0d578ad483d1a04c83f5d1684d07fb704a0d37a80ed8c982a8ed3e34
SHA512edc8f89d3342decc370b647f3e6579e185acc68ac5b5dc962cfa340e4c21e7d52c29ccb8c98ce8bb6f2c2ea57ed0f267b27676315e303626c1b68ac840fb8fb2