Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 12:11

General

  • Target

    temp.exe

  • Size

    2.7MB

  • MD5

    80e3cf78b36403d94dc167fb157241a7

  • SHA1

    990c00b029bb0006968d5ff970257793a94e5429

  • SHA256

    64be767713553d9381add65aa62e302691a86257c087ddbaccdf56f7b905cb31

  • SHA512

    7eaf50cd1a18a77737522d85084f7bca394ac7f2e6afdef96a0fbc47ba33c3d7d543d12ce8cc106203ffeb3c20bee63f099f7ca2817d9ba2ff821ae342c023ad

  • SSDEEP

    49152:smuk6Flic1CcPANlX7c8TuQsRVg+HIbHczjzXThtYJtkE:+XCKfDNlsCE

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\temp.exe
    "C:\Users\Admin\AppData\Local\Temp\temp.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1924
    • \??\c:\users\admin\appdata\local\temp\temp.exe 
      c:\users\admin\appdata\local\temp\temp.exe 
      2⤵
      • Executes dropped EXE
      PID:2708
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1136
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2512
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3144
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3208
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:3256
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 12:14 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:3336
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 12:15 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:3700
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 12:16 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:4000
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:3308

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      746d5a9026109f6e55de137ec0c3e731

      SHA1

      d943efaf52372e62e392bba0b375e949a948cbda

      SHA256

      9fb5accf27dd353ae897291d0f92d5212208f67e2d247dddc9ac53bd89d5dbab

      SHA512

      c7ef50d1353cbb4d7da2973207d8fafd8d12668bf655a754e208b72bfbe09610931dbd6f9e9937b4d23101481a16619add9f0f91070769ff4374706c6bb62510

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      dea807cb23a4111b0a5cd7215830cbf0

      SHA1

      19cf149987ab29ae35c5fdc1026c0b04dce5315a

      SHA256

      70fede1616f383bbcc02b6e0ac624f51770ef9fe601fbaaee40c2bb521f3bd13

      SHA512

      5217e1912e6a05b05fac7f9aa5f65ea40ce0d4fb42416828fea28f0b93c555e38955ec2123333b34763e6bd73bdc6c71d4b4c21a646429869ad470ca94247ebc

    • C:\Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      0eb17afa59aedf31ac4ce0968747a106

      SHA1

      9c69cf53dca9e85cdd4c63fd2af1888df757cdcb

      SHA256

      fb45ac0faec574199b287fa6c9a36448270308ca616120a4d901f9b5e554c2c8

      SHA512

      71c9dc481585758a42e34809b9f73d1a1ac49e3958e36a61671e06e46bba4c3e3c0adafaa8e3e9acd07a9aa0a362d2fb2c7bcf3122bcd0779ffd67e21d71f2a2

    • \Users\Admin\AppData\Local\Temp\temp.exe 

      Filesize

      2.6MB

      MD5

      f19e882a33d21b592907a8866d5a5ccc

      SHA1

      cdf3496e95505e93011d75832d756f679150fd87

      SHA256

      1b0843d77be37f4e6c54e8e0940bfe44bdd4c084c08f432b3cd4fc716f19f82a

      SHA512

      569971c96c8540d59a9cd2c472355ca2cca6be8c7cf25be531663e309ba24234b8aac4a1c8da0f631f2a785240618633c012ec87552768ccf6fe0612008cd30a

    • \Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      0df007d4164b36b476945aa3ee23b740

      SHA1

      8b8e30289b3d6878665196fdd4e5f69756323b6d

      SHA256

      54f4d8ea7768f201590f3532d6dcf1ad2d3bb0e8416a03a473dc94730db8223c

      SHA512

      c253c92e3ceec8929a7fc488df1f5f43e43aefb01febfa4aec88bd0a589bcc59690c81b5238d3e25226121eb2affab8056ecef99dd4a00de42a4a13e3eb794c9

    • memory/1136-427-0x0000000000320000-0x000000000033F000-memory.dmp

      Filesize

      124KB

    • memory/1136-465-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1924-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1924-12-0x00000000005B0000-0x00000000005CF000-memory.dmp

      Filesize

      124KB

    • memory/1924-466-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2512-468-0x0000000000420000-0x000000000043F000-memory.dmp

      Filesize

      124KB

    • memory/2512-467-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2512-441-0x0000000000420000-0x000000000043F000-memory.dmp

      Filesize

      124KB

    • memory/2708-23-0x00000000770D1000-0x00000000771D2000-memory.dmp

      Filesize

      1.0MB

    • memory/2708-29-0x00000000770D0000-0x0000000077279000-memory.dmp

      Filesize

      1.7MB

    • memory/2708-426-0x00000000770D0000-0x0000000077279000-memory.dmp

      Filesize

      1.7MB

    • memory/3144-464-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3144-450-0x0000000000430000-0x000000000044F000-memory.dmp

      Filesize

      124KB

    • memory/3144-442-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3208-460-0x0000000000330000-0x000000000034F000-memory.dmp

      Filesize

      124KB

    • memory/3208-469-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3208-470-0x0000000000330000-0x000000000034F000-memory.dmp

      Filesize

      124KB

    • memory/3256-463-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3256-461-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB