Analysis
-
max time kernel
85s -
max time network
81s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22/11/2024, 11:10
Static task
static1
Behavioral task
behavioral1
Sample
icsys.icn.exe
Resource
win10v2004-20241007-en
General
-
Target
icsys.icn.exe
-
Size
135KB
-
MD5
df0a34b2c6ac70dfe57018f98866e4e7
-
SHA1
bc7a21fdc0c51ffee545833eb1769612cbd16918
-
SHA256
6beb5261404f30d097d40adfc431334a431e4c7f0378fba5d14387ade7d7ecd5
-
SHA512
d0a0e70b76b584cf63251a866888980ae19334b2cc89ef6aaa13c7aea18fbc9195300dee3f7a69933f150a4c82820b7eb8a8e2aa26f90ef940ea3de8ed5d65af
-
SSDEEP
1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVXJ:UVqoCl/YgjxEufVU0TbTyDDalRJ
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Executes dropped EXE 10 IoCs
pid Process 384 explorer.exe 4384 spoolsv.exe 3852 svchost.exe 2552 spoolsv.exe 3380 spoolsv.exe 4400 svchost.exe 208 spoolsv.exe 1208 spoolsv.exe 4324 explorer.exe 5040 spoolsv.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 440 icsys.icn.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe 384 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 384 explorer.exe 3852 svchost.exe 4400 svchost.exe 4324 explorer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4356 taskmgr.exe Token: SeSystemProfilePrivilege 4356 taskmgr.exe Token: SeCreateGlobalPrivilege 4356 taskmgr.exe -
Suspicious use of FindShellTrayWindow 15 IoCs
pid Process 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe -
Suspicious use of SendNotifyMessage 15 IoCs
pid Process 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe 4356 taskmgr.exe -
Suspicious use of SetWindowsHookEx 22 IoCs
pid Process 440 icsys.icn.exe 440 icsys.icn.exe 384 explorer.exe 384 explorer.exe 4384 spoolsv.exe 4384 spoolsv.exe 3852 svchost.exe 3852 svchost.exe 2552 spoolsv.exe 2552 spoolsv.exe 3380 spoolsv.exe 3380 spoolsv.exe 4400 svchost.exe 4400 svchost.exe 208 spoolsv.exe 208 spoolsv.exe 1208 spoolsv.exe 1208 spoolsv.exe 4324 explorer.exe 4324 explorer.exe 5040 spoolsv.exe 5040 spoolsv.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 440 wrote to memory of 384 440 icsys.icn.exe 82 PID 440 wrote to memory of 384 440 icsys.icn.exe 82 PID 440 wrote to memory of 384 440 icsys.icn.exe 82 PID 384 wrote to memory of 4384 384 explorer.exe 83 PID 384 wrote to memory of 4384 384 explorer.exe 83 PID 384 wrote to memory of 4384 384 explorer.exe 83 PID 4384 wrote to memory of 3852 4384 spoolsv.exe 84 PID 4384 wrote to memory of 3852 4384 spoolsv.exe 84 PID 4384 wrote to memory of 3852 4384 spoolsv.exe 84 PID 3852 wrote to memory of 2552 3852 svchost.exe 85 PID 3852 wrote to memory of 2552 3852 svchost.exe 85 PID 3852 wrote to memory of 2552 3852 svchost.exe 85 PID 384 wrote to memory of 3380 384 explorer.exe 98 PID 384 wrote to memory of 3380 384 explorer.exe 98 PID 384 wrote to memory of 3380 384 explorer.exe 98 PID 3380 wrote to memory of 4400 3380 spoolsv.exe 99 PID 3380 wrote to memory of 4400 3380 spoolsv.exe 99 PID 3380 wrote to memory of 4400 3380 spoolsv.exe 99 PID 4400 wrote to memory of 208 4400 svchost.exe 100 PID 4400 wrote to memory of 208 4400 svchost.exe 100 PID 4400 wrote to memory of 208 4400 svchost.exe 100 PID 4400 wrote to memory of 1208 4400 svchost.exe 101 PID 4400 wrote to memory of 1208 4400 svchost.exe 101 PID 4400 wrote to memory of 1208 4400 svchost.exe 101 PID 1208 wrote to memory of 4324 1208 spoolsv.exe 102 PID 1208 wrote to memory of 4324 1208 spoolsv.exe 102 PID 1208 wrote to memory of 4324 1208 spoolsv.exe 102 PID 4324 wrote to memory of 5040 4324 explorer.exe 103 PID 4324 wrote to memory of 5040 4324 explorer.exe 103 PID 4324 wrote to memory of 5040 4324 explorer.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\icsys.icn.exe"C:\Users\Admin\AppData\Local\Temp\icsys.icn.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:440 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:384 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4384 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3852 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2552
-
-
-
-
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3380 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4400 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:208
-
-
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1208 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe6⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4324 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5040
-
-
-
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1324
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4356
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD5fbf2eb1212b960cfe391563bbe98b8be
SHA187a4ab1573302e0ca6703628db5c6003e4ccf5b2
SHA2563948b47aee70811bc3bfa729f0e6a28e76e07a35a5e307ad01b2559bf34648e4
SHA512e6399d6b4d6b589bd55ea3f5820a3bce81ec45c709f810dc5206707db4da802d54fd32e7139538514e8d0751901ead94042d3112327cbc76f9557e7c8643cd18
-
Filesize
135KB
MD5859ed113b0110f57851b29d258a0a497
SHA1caeb7c3a95012636cad17f9e54de9718070aba31
SHA256a4f68ee00bd498a927287ac80bc4f3d1ac74fd7089e3548d2608f3a516d08385
SHA5128c0bf1add7acc867d6e59431b6d1a3f8d2ce6ca7f559c754f904d32a23b755c60e03b144d9ed84003bdc39a70e07c365d1477fcf15812a1245907ed67481ebde
-
Filesize
135KB
MD52e11bfd95ff4f0d7c9a8a2fbe77f4096
SHA1fed52d940e9f5cfe4de606d8ab3dc51f1f5bb6dc
SHA256107cf8bd0b3e9899d3fe6dd91828b1bd4013fe57389caf358cc1df2ab37a0c93
SHA512941e9c5155bbfdf54e5aa078e2808e02da9b9783e6d2074badbece4f01f4dc69d54d89c9f2f463f6bd90dcc2c793eeefae76fa0d4aab13148bb5267981a386ac