Analysis
-
max time kernel
150s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-10-2024 10:09
Behavioral task
behavioral1
Sample
Builder.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Builder.exe
Resource
win10v2004-20240802-en
General
-
Target
Builder.exe
-
Size
7.4MB
-
MD5
840f918bb88975cf484e3d118de9d90a
-
SHA1
c77b22957059089e8e9af3f1b43ccf56d52044ab
-
SHA256
d94fc51460a8a31f58c50f1ebbeb69e0e7c26f839406b20d35eb2fa23f8ff53b
-
SHA512
6f9a68bac6a2fdc640e08274937da47142bd1cf5eb7208bf6cb6efc3e99d2d1be2654ae5b8ea6624cb1615255c810b832f2c3a69b48f53134f61ecb5a3615b42
-
SSDEEP
196608:ZuWYS6uOshoKMuIkhVastRL5Di3uq1D7mn:9YShOshouIkPftRL54DR0
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Executes dropped EXE 8 IoCs
pid Process 2348 builder.exe 2740 builder.exe 1184 Process not Found 2900 icsys.icn.exe 1660 explorer.exe 2588 spoolsv.exe 2652 svchost.exe 2216 spoolsv.exe -
Loads dropped DLL 9 IoCs
pid Process 1976 Builder.exe 2348 builder.exe 2740 builder.exe 1184 Process not Found 1976 Builder.exe 2900 icsys.icn.exe 1660 explorer.exe 2588 spoolsv.exe 2652 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe -
resource yara_rule behavioral1/files/0x000400000001942a-33.dat upx behavioral1/memory/2740-37-0x000007FEF6600000-0x000007FEF6BE9000-memory.dmp upx -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe Builder.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Builder.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2632 schtasks.exe 1372 schtasks.exe 1796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1976 Builder.exe 1976 Builder.exe 1976 Builder.exe 1976 Builder.exe 1976 Builder.exe 1976 Builder.exe 1976 Builder.exe 1976 Builder.exe 1976 Builder.exe 1976 Builder.exe 1976 Builder.exe 1976 Builder.exe 1976 Builder.exe 1976 Builder.exe 1976 Builder.exe 1976 Builder.exe 2900 icsys.icn.exe 2900 icsys.icn.exe 2900 icsys.icn.exe 2900 icsys.icn.exe 2900 icsys.icn.exe 2900 icsys.icn.exe 2900 icsys.icn.exe 2900 icsys.icn.exe 2900 icsys.icn.exe 2900 icsys.icn.exe 2900 icsys.icn.exe 2900 icsys.icn.exe 2900 icsys.icn.exe 2900 icsys.icn.exe 2900 icsys.icn.exe 2900 icsys.icn.exe 2900 icsys.icn.exe 1660 explorer.exe 1660 explorer.exe 1660 explorer.exe 1660 explorer.exe 1660 explorer.exe 1660 explorer.exe 1660 explorer.exe 1660 explorer.exe 1660 explorer.exe 1660 explorer.exe 1660 explorer.exe 1660 explorer.exe 1660 explorer.exe 1660 explorer.exe 1660 explorer.exe 1660 explorer.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1660 explorer.exe 2652 svchost.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 1976 Builder.exe 1976 Builder.exe 2900 icsys.icn.exe 2900 icsys.icn.exe 1660 explorer.exe 1660 explorer.exe 2588 spoolsv.exe 2588 spoolsv.exe 2652 svchost.exe 2652 svchost.exe 2216 spoolsv.exe 2216 spoolsv.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1976 wrote to memory of 2348 1976 Builder.exe 29 PID 1976 wrote to memory of 2348 1976 Builder.exe 29 PID 1976 wrote to memory of 2348 1976 Builder.exe 29 PID 1976 wrote to memory of 2348 1976 Builder.exe 29 PID 2348 wrote to memory of 2740 2348 builder.exe 30 PID 2348 wrote to memory of 2740 2348 builder.exe 30 PID 2348 wrote to memory of 2740 2348 builder.exe 30 PID 1976 wrote to memory of 2900 1976 Builder.exe 31 PID 1976 wrote to memory of 2900 1976 Builder.exe 31 PID 1976 wrote to memory of 2900 1976 Builder.exe 31 PID 1976 wrote to memory of 2900 1976 Builder.exe 31 PID 2900 wrote to memory of 1660 2900 icsys.icn.exe 32 PID 2900 wrote to memory of 1660 2900 icsys.icn.exe 32 PID 2900 wrote to memory of 1660 2900 icsys.icn.exe 32 PID 2900 wrote to memory of 1660 2900 icsys.icn.exe 32 PID 1660 wrote to memory of 2588 1660 explorer.exe 33 PID 1660 wrote to memory of 2588 1660 explorer.exe 33 PID 1660 wrote to memory of 2588 1660 explorer.exe 33 PID 1660 wrote to memory of 2588 1660 explorer.exe 33 PID 2588 wrote to memory of 2652 2588 spoolsv.exe 34 PID 2588 wrote to memory of 2652 2588 spoolsv.exe 34 PID 2588 wrote to memory of 2652 2588 spoolsv.exe 34 PID 2588 wrote to memory of 2652 2588 spoolsv.exe 34 PID 2652 wrote to memory of 2216 2652 svchost.exe 35 PID 2652 wrote to memory of 2216 2652 svchost.exe 35 PID 2652 wrote to memory of 2216 2652 svchost.exe 35 PID 2652 wrote to memory of 2216 2652 svchost.exe 35 PID 1660 wrote to memory of 2956 1660 explorer.exe 36 PID 1660 wrote to memory of 2956 1660 explorer.exe 36 PID 1660 wrote to memory of 2956 1660 explorer.exe 36 PID 1660 wrote to memory of 2956 1660 explorer.exe 36 PID 2652 wrote to memory of 2632 2652 svchost.exe 37 PID 2652 wrote to memory of 2632 2652 svchost.exe 37 PID 2652 wrote to memory of 2632 2652 svchost.exe 37 PID 2652 wrote to memory of 2632 2652 svchost.exe 37 PID 2652 wrote to memory of 1372 2652 svchost.exe 40 PID 2652 wrote to memory of 1372 2652 svchost.exe 40 PID 2652 wrote to memory of 1372 2652 svchost.exe 40 PID 2652 wrote to memory of 1372 2652 svchost.exe 40 PID 2652 wrote to memory of 1796 2652 svchost.exe 43 PID 2652 wrote to memory of 1796 2652 svchost.exe 43 PID 2652 wrote to memory of 1796 2652 svchost.exe 43 PID 2652 wrote to memory of 1796 2652 svchost.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\Builder.exe"C:\Users\Admin\AppData\Local\Temp\Builder.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1976 -
\??\c:\users\admin\appdata\local\temp\builder.exec:\users\admin\appdata\local\temp\builder.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2348 -
\??\c:\users\admin\appdata\local\temp\builder.exec:\users\admin\appdata\local\temp\builder.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2740
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2900 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1660 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2588 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2652 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2216
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 10:12 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2632
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 10:13 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1372
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 10:14 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1796
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:2956
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD55f6fd64ec2d7d73ae49c34dd12cedb23
SHA1c6e0385a868f3153a6e8879527749db52dce4125
SHA256ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967
SHA512c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab
-
Filesize
135KB
MD5180384f9bcb5c047b94346901d9d1eee
SHA11e479d58d91025f5448e93047500cd5ea7d1d10c
SHA256e62c2aa4867735519b4895f515e395c0aa43de679af60e8308d4a89a19e747b7
SHA512449fa8195eb9fbe20fdfe0ff3777b68605193205457c06f3b4fabe28a3945c16aaac3052cbdb95d53bc6dfcc7d41b5f5eb054550c29ebfa9b7b854bd433b8247
-
Filesize
7.3MB
MD5a215edd9d9788492b561858e44184bca
SHA177d8816ecce79f525c118687149e2f3b68dcb984
SHA2567fbbefdae9adf0f81808b9decf48c08ba4a47293e80cd4855c083ab1f392c184
SHA51264dfdf28e74a95af3cef3ad89b45d656bb49fba705665aad7878a397f18ae1c1a7e1aca2df466e80179f130b5350f0ac1eea26affe940742c2c42b8930f035ff
-
Filesize
135KB
MD5faa69267a39df334686c7e839a77f81b
SHA112e762d2f5dcdd7253ccd11ba0a851ca38435c2d
SHA256662f71f2560aff6f7eab09b8cf2b2c5e90ab7479f3269db99822b70b19236751
SHA5123836cf86d2fc3b2957769ff274399b72c1f4f0d7f77a4b2dd1d459cfb2e156403ffe5cf54703abcf02d2af7fee707756fe99ed3d4afb17d654239e032ecb6954
-
Filesize
135KB
MD5852bb816f18f58b58097659c357bf26b
SHA10260f8c0d60ce292c809049510f3c44b13a467a6
SHA256873394ebfc9416b83f3bbdcbff5a447a30d159ed2d162bdf18074037c638aea4
SHA512012a41066dac1f31aed348fdbd9f6015a716feeb40ec086db395a62aada3fb0bb8cce444ae05cc2ee515b45cc439be51cd0bf5f983d5445d64f72ccbaeae8415
-
Filesize
135KB
MD5fe34a4d008015c586a4f4858b7281cb0
SHA148565b252456f64569ed9d8580ca6c058aac9335
SHA256a28f52fb29ffe205fff7336f1548fc10b86f0892a2a32705851cc35b90eff6a6
SHA5122a17f963e5139001615b3135ee2e3e1b76456f8bc72b928d0c64622320da1633ac3731cc6424e780c369d629a7079bbc5fdf59384c6663d9596bf801d9a8f74f