Analysis
-
max time kernel
150s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 04:41
Static task
static1
Behavioral task
behavioral1
Sample
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe
Resource
win10v2004-20241007-en
General
-
Target
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe
-
Size
1.7MB
-
MD5
0178ff72c4305610a2490c1721c5872d
-
SHA1
94a203b8230fff1b71e761b7945faeea2bb3fdd3
-
SHA256
d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b
-
SHA512
3bcaf7122c2fb8ad6c2374db8f1b9787b38e7dfaceb9e92ac1c8394483405c040748854b14ab7ffad4fcad868e3b3118e45682539243a1c80d545dd0c3b9dded
-
SSDEEP
24576:PFOaY8U9+A6KdMt7ZRuYfuv9dTWGNj0GvXFGfkRssBUEt3kRQrf7zSIBDICweAVA:txUUvltf6SGd/FGfIsTE665h0dEY2nF
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 6 IoCs
pid Process 2252 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2276 icsys.icn.exe 2996 explorer.exe 2748 spoolsv.exe 3020 svchost.exe 2788 spoolsv.exe -
Loads dropped DLL 6 IoCs
pid Process 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2276 icsys.icn.exe 2996 explorer.exe 2748 spoolsv.exe 3020 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
resource yara_rule behavioral1/files/0x0009000000016d69-6.dat upx behavioral1/memory/2252-10-0x000000013F430000-0x000000013F89E000-memory.dmp upx behavioral1/memory/2252-12-0x000000013F430000-0x000000013F89E000-memory.dmp upx -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1060 schtasks.exe 2556 schtasks.exe 560 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2276 icsys.icn.exe 2276 icsys.icn.exe 2276 icsys.icn.exe 2276 icsys.icn.exe 2276 icsys.icn.exe 2276 icsys.icn.exe 2276 icsys.icn.exe 2276 icsys.icn.exe 2276 icsys.icn.exe 2276 icsys.icn.exe 2276 icsys.icn.exe 2276 icsys.icn.exe 2276 icsys.icn.exe 2276 icsys.icn.exe 2276 icsys.icn.exe 2276 icsys.icn.exe 2276 icsys.icn.exe 2996 explorer.exe 2996 explorer.exe 2996 explorer.exe 2996 explorer.exe 2996 explorer.exe 2996 explorer.exe 2996 explorer.exe 2996 explorer.exe 2996 explorer.exe 2996 explorer.exe 2996 explorer.exe 2996 explorer.exe 2996 explorer.exe 2996 explorer.exe 2996 explorer.exe 2996 explorer.exe 3020 svchost.exe 3020 svchost.exe 3020 svchost.exe 3020 svchost.exe 3020 svchost.exe 3020 svchost.exe 3020 svchost.exe 3020 svchost.exe 3020 svchost.exe 3020 svchost.exe 3020 svchost.exe 3020 svchost.exe 3020 svchost.exe 3020 svchost.exe 3020 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2996 explorer.exe 3020 svchost.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 2276 icsys.icn.exe 2276 icsys.icn.exe 2996 explorer.exe 2996 explorer.exe 2748 spoolsv.exe 2748 spoolsv.exe 3020 svchost.exe 3020 svchost.exe 2788 spoolsv.exe 2788 spoolsv.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2108 wrote to memory of 2252 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 30 PID 2108 wrote to memory of 2252 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 30 PID 2108 wrote to memory of 2252 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 30 PID 2108 wrote to memory of 2252 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 30 PID 2108 wrote to memory of 2276 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 31 PID 2108 wrote to memory of 2276 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 31 PID 2108 wrote to memory of 2276 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 31 PID 2108 wrote to memory of 2276 2108 d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe 31 PID 2276 wrote to memory of 2996 2276 icsys.icn.exe 32 PID 2276 wrote to memory of 2996 2276 icsys.icn.exe 32 PID 2276 wrote to memory of 2996 2276 icsys.icn.exe 32 PID 2276 wrote to memory of 2996 2276 icsys.icn.exe 32 PID 2996 wrote to memory of 2748 2996 explorer.exe 33 PID 2996 wrote to memory of 2748 2996 explorer.exe 33 PID 2996 wrote to memory of 2748 2996 explorer.exe 33 PID 2996 wrote to memory of 2748 2996 explorer.exe 33 PID 2748 wrote to memory of 3020 2748 spoolsv.exe 34 PID 2748 wrote to memory of 3020 2748 spoolsv.exe 34 PID 2748 wrote to memory of 3020 2748 spoolsv.exe 34 PID 2748 wrote to memory of 3020 2748 spoolsv.exe 34 PID 3020 wrote to memory of 2788 3020 svchost.exe 35 PID 3020 wrote to memory of 2788 3020 svchost.exe 35 PID 3020 wrote to memory of 2788 3020 svchost.exe 35 PID 3020 wrote to memory of 2788 3020 svchost.exe 35 PID 2996 wrote to memory of 2356 2996 explorer.exe 36 PID 2996 wrote to memory of 2356 2996 explorer.exe 36 PID 2996 wrote to memory of 2356 2996 explorer.exe 36 PID 2996 wrote to memory of 2356 2996 explorer.exe 36 PID 3020 wrote to memory of 2556 3020 svchost.exe 37 PID 3020 wrote to memory of 2556 3020 svchost.exe 37 PID 3020 wrote to memory of 2556 3020 svchost.exe 37 PID 3020 wrote to memory of 2556 3020 svchost.exe 37 PID 3020 wrote to memory of 560 3020 svchost.exe 40 PID 3020 wrote to memory of 560 3020 svchost.exe 40 PID 3020 wrote to memory of 560 3020 svchost.exe 40 PID 3020 wrote to memory of 560 3020 svchost.exe 40 PID 3020 wrote to memory of 1060 3020 svchost.exe 42 PID 3020 wrote to memory of 1060 3020 svchost.exe 42 PID 3020 wrote to memory of 1060 3020 svchost.exe 42 PID 3020 wrote to memory of 1060 3020 svchost.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe"C:\Users\Admin\AppData\Local\Temp\d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2108 -
\??\c:\users\admin\appdata\local\temp\d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exec:\users\admin\appdata\local\temp\d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe2⤵
- Executes dropped EXE
PID:2252
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2276 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2996 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2748 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3020 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2788
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 04:43 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2556
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 04:44 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:560
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 04:45 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1060
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:2356
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD502788a2f800d0b8b98d70b03f8ddf4a1
SHA1ba3004e8f5e948ebbb3ffd0d429bf6c2cb0b9629
SHA2561fbd5d9977ed402a8e88eb36ef8f183546649c0cd9928decc899e79fd1e52ecf
SHA512269cf6135e9501a2f179e3d98edf7e6d8a1251db5253ae746289eee7a2b004640c09d2ee5c432f49bd1d273ca08917d2ff4dbe0fb055785c55ba252b0a1f4299
-
\Users\Admin\AppData\Local\Temp\d4eff098ca4b5971142fb965c3b8bac69aa57f689d489bc0309d925ad838c35b.exe
Filesize1.5MB
MD58fe64da09af371b02a31828415ece8f3
SHA15b5c90dcd425c814b555a4567405601aa977ee0b
SHA2568279696c1d78b14618500e9135886a3667b9decc65946f3729002e4bfdbb20ab
SHA512e49f9b1c9d33364101ad2fd4f2c5ed030700cc941bb469cf2ce7d5b32c51cab9e62b265e05cbd92435453e7e4008c9990bea532298676f7d81e5d6dcdc2f590b
-
Filesize
135KB
MD55bc0d98b2144f558d6657e0accc4319f
SHA1b907c2bbde687ae7cd7964015dbbb9e4c918334b
SHA25676c19f8ae64b7009c6d3b894dc77e8cfbb9dafc17b3196010c98d130394088a6
SHA5123dbccf2183ea4cce94a9fe3a42fe1c51a5642df2b50f49f52cbe96ba78ddc256061210b29898eceafbe7342d17f0f87fc78b956673b3e1edc103abaee149a57e
-
Filesize
135KB
MD57c0a7a980727ba963be4404c246eebdf
SHA1e55c2cdb5e0b62e4478469798c81b675cd9c6fca
SHA256043430fb0a70184d9147a5a6d5d6a17370b3bca87ba8623f6bbd4b628c10a8ff
SHA512e0b3365e936826b8181f6b7a099d142377c75b389e3bbdc68cab589087cf5d4d1ef19145c4562b121c0756e469a545048df8b55ad678491108d73bc2641e1a53
-
Filesize
135KB
MD517118a6c3454d0e9ee0738ca5efe2d0f
SHA16d155f67d2de96845152e525a6e72cc9a661918e
SHA256fe4e34eae0a8d5176eb264ad84fa5a7482742817e30369e542b595b9a24f185d
SHA5126da52622a9100cb5e68300cf77e543ff8212a531d41e57dac928d62f471da53f729a33770ac08212cd2317d914e3c779b264abd78ea0f1e89608010c2eaab10c