Analysis
-
max time kernel
150s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 07:04
Static task
static1
Behavioral task
behavioral1
Sample
icsys.icn.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
icsys.icn.exe
Resource
win10v2004-20240802-en
General
-
Target
icsys.icn.exe
-
Size
135KB
-
MD5
8725f3e210101a5732789764869a2e32
-
SHA1
bd6cea1e863892119a53dbc9e09638ea0dffad21
-
SHA256
ed506815979d039cb13f24ef565a9d8e28d442b01507da413b090cbaffdc73a6
-
SHA512
7d3bf2f0dd6fec46cd2496037ddc60f4b9c4b3a6a795c63bd540c6b70886218296bc8facc2ee8c6c405cc46b6b29eab66843740b5a0e5fdfab000337a671f409
-
SSDEEP
1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVXB:UVqoCl/YgjxEufVU0TbTyDDalRB
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 1124 explorer.exe 4012 spoolsv.exe 4276 svchost.exe 8 spoolsv.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 4700 icsys.icn.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe 1124 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 1124 explorer.exe 4276 svchost.exe 4160 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4160 taskmgr.exe Token: SeSystemProfilePrivilege 4160 taskmgr.exe Token: SeCreateGlobalPrivilege 4160 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe 4160 taskmgr.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4700 icsys.icn.exe 4700 icsys.icn.exe 1124 explorer.exe 1124 explorer.exe 4012 spoolsv.exe 4012 spoolsv.exe 4276 svchost.exe 4276 svchost.exe 8 spoolsv.exe 8 spoolsv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4700 wrote to memory of 1124 4700 icsys.icn.exe 82 PID 4700 wrote to memory of 1124 4700 icsys.icn.exe 82 PID 4700 wrote to memory of 1124 4700 icsys.icn.exe 82 PID 1124 wrote to memory of 4012 1124 explorer.exe 83 PID 1124 wrote to memory of 4012 1124 explorer.exe 83 PID 1124 wrote to memory of 4012 1124 explorer.exe 83 PID 4012 wrote to memory of 4276 4012 spoolsv.exe 84 PID 4012 wrote to memory of 4276 4012 spoolsv.exe 84 PID 4012 wrote to memory of 4276 4012 spoolsv.exe 84 PID 4276 wrote to memory of 8 4276 svchost.exe 85 PID 4276 wrote to memory of 8 4276 svchost.exe 85 PID 4276 wrote to memory of 8 4276 svchost.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\icsys.icn.exe"C:\Users\Admin\AppData\Local\Temp\icsys.icn.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4700 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1124 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4012 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4276 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:8
-
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3620
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4160
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD5c890dfecf4dc2b63db74cff414e42442
SHA1f09da555dd05c21298a3fd0835c058032a8113f1
SHA2568112c50f040ddc51e3427473807396594bb29b8b4e960ff4dcdc89e0af245143
SHA5125b30a22b54e138b47d785b8034d9488b97b50a82de144de689c560390589e631c093cc66cce1f3877d504642d7a59631c46ac81cd65c7e8cb9d3f98b83f3ba77
-
Filesize
135KB
MD5a7d43aea2d7be76f1a339d653091b023
SHA15f1bccd2f0b4d1fbda1b5cec6a0a1cdf0834ce44
SHA2560c331159322d9a415e771d8eb8776143b74b0e2f131bc18f5077fa96b903f7bf
SHA512c19caf8e4f2d3676e2532a24c61e2002817b4324055cffe90300da3a45dc7c4069ebb8fd05ded55f945313b8bb345486d5db688fb4df715511501205176e3367
-
Filesize
135KB
MD5d10205751c3ba0327bf948717642104d
SHA1c6521d7f396e66fae47e6c1737b833de2d7ce885
SHA2560199ac520b60a66d791d41ee64104c929fd60aa400ae8cb2bd64dc5ff922210e
SHA512c99a10f3dc8f177f7d0e422261e6d34cfe67bdbe6b58ae4362dd107cf3faf04eb5e30c5d48ff8d4aff66f73d5425256116dbc2f671d3c83af14b628d9005f6da