Analysis

  • max time kernel
    111s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 07:04

General

  • Target

    icsys.icn.exe

  • Size

    135KB

  • MD5

    8725f3e210101a5732789764869a2e32

  • SHA1

    bd6cea1e863892119a53dbc9e09638ea0dffad21

  • SHA256

    ed506815979d039cb13f24ef565a9d8e28d442b01507da413b090cbaffdc73a6

  • SHA512

    7d3bf2f0dd6fec46cd2496037ddc60f4b9c4b3a6a795c63bd540c6b70886218296bc8facc2ee8c6c405cc46b6b29eab66843740b5a0e5fdfab000337a671f409

  • SSDEEP

    1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVXB:UVqoCl/YgjxEufVU0TbTyDDalRB

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 53 IoCs
  • Suspicious use of SendNotifyMessage 53 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\icsys.icn.exe
    "C:\Users\Admin\AppData\Local\Temp\icsys.icn.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3064
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1752
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2172
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2848
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2732
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 07:06 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2612
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 07:07 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1804
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:2808
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1580

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      6b0a09d6ffc57b992a7eb835ceeeeb6f

      SHA1

      2858fb0f3cd9042e939f9c5e5cfb9a4da3fe1822

      SHA256

      db89b06011c1790ec3892d0ae30cae4300404f7343e75cbdf7f51471ef4a146d

      SHA512

      80fb450694b1eef4a9bdf949bb020b9fba5fc7588d3f3b1b034837561fa48fa990715769079e8458ae2a87662ca66f3eac3bd75840c471ad56b82c7f6a202289

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      1b3676f49897e154d0ee2356c49f3ae3

      SHA1

      f76748b429da501a7b2efe41d8a9ed69a298d637

      SHA256

      b61dc0d32ca231bd4194c9d60d1059bec19a08ba1d080f9118931f9a699632e4

      SHA512

      1866b4c3926850c0b9ef51fce20788ef2d3586363412c339c8b6fe2110b6c8bad8117f12b28201968123edcd549467fa6a1601b1a9aa8b7ac29c4a59cd16ea30

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      debd4e936afabfc220303174de6d189e

      SHA1

      3f28d6ffff01ce18a5dd2e65caa7369fd8e35c2d

      SHA256

      30056a4aa26aa76531618f13b5c8814f8ef71176f4de00f79dde03b6c287749d

      SHA512

      e9cf34d57c6d26fca3ac8947c3d8baad4db7fb54e786b339d3f3be706a432b0c6496ad041ea6b1f3be461a8f2daebd14488df77ace7652ba488d9e37ded417be

    • memory/1580-44-0x0000000140000000-0x00000001405E8000-memory.dmp

      Filesize

      5.9MB

    • memory/1580-45-0x0000000140000000-0x00000001405E8000-memory.dmp

      Filesize

      5.9MB

    • memory/1580-48-0x0000000140000000-0x00000001405E8000-memory.dmp

      Filesize

      5.9MB

    • memory/1580-49-0x0000000000270000-0x0000000000280000-memory.dmp

      Filesize

      64KB

    • memory/1752-46-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2172-30-0x00000000002A0000-0x00000000002BF000-memory.dmp

      Filesize

      124KB

    • memory/2172-42-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2732-41-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2848-47-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3064-10-0x00000000005B0000-0x00000000005CF000-memory.dmp

      Filesize

      124KB

    • memory/3064-43-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3064-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB