Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 22:57
Static task
static1
Behavioral task
behavioral1
Sample
58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe
Resource
win7-20240903-en
General
-
Target
58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe
-
Size
197KB
-
MD5
e905cee0e3d0062d54c79e5a6d273790
-
SHA1
f3f503694471c653a7ef1509fa9dced980d6f7e3
-
SHA256
58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd
-
SHA512
1b370b50f41c79cb118e709d8280bd4a1fba99506ba66aa97fbfd26585d1b09f8ddfcda53a05f587fdeaf0d73f742ed287f882b6e0ce92cfddc68e4e82fcdd88
-
SSDEEP
3072:zr8WDrCaxEufVU0TbTyDDalRC+utxSGKVqoCl/Ygi:PubufVUNDaatVKsLqL
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Executes dropped EXE 7 IoCs
pid Process 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2328 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2264 icsys.icn.exe 2880 explorer.exe 2852 spoolsv.exe 2768 svchost.exe 2952 spoolsv.exe -
Loads dropped DLL 8 IoCs
pid Process 3056 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2264 icsys.icn.exe 2880 explorer.exe 2852 spoolsv.exe 2768 svchost.exe 3056 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\WINDOW~1\WinMail.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\WINDOW~4\ImagingDevices.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1688 schtasks.exe 1872 schtasks.exe 2104 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2264 icsys.icn.exe 2264 icsys.icn.exe 2264 icsys.icn.exe 2264 icsys.icn.exe 2264 icsys.icn.exe 2264 icsys.icn.exe 2264 icsys.icn.exe 2264 icsys.icn.exe 2264 icsys.icn.exe 2264 icsys.icn.exe 2264 icsys.icn.exe 2264 icsys.icn.exe 2264 icsys.icn.exe 2264 icsys.icn.exe 2264 icsys.icn.exe 2264 icsys.icn.exe 2264 icsys.icn.exe 2880 explorer.exe 2880 explorer.exe 2880 explorer.exe 2880 explorer.exe 2880 explorer.exe 2880 explorer.exe 2880 explorer.exe 2880 explorer.exe 2880 explorer.exe 2880 explorer.exe 2880 explorer.exe 2880 explorer.exe 2880 explorer.exe 2880 explorer.exe 2880 explorer.exe 2880 explorer.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2880 explorer.exe 2768 svchost.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 2264 icsys.icn.exe 2264 icsys.icn.exe 2880 explorer.exe 2880 explorer.exe 2852 spoolsv.exe 2852 spoolsv.exe 2768 svchost.exe 2768 svchost.exe 2952 spoolsv.exe 2952 spoolsv.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 3056 wrote to memory of 2408 3056 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 30 PID 3056 wrote to memory of 2408 3056 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 30 PID 3056 wrote to memory of 2408 3056 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 30 PID 3056 wrote to memory of 2408 3056 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 30 PID 2408 wrote to memory of 2328 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 31 PID 2408 wrote to memory of 2328 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 31 PID 2408 wrote to memory of 2328 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 31 PID 2408 wrote to memory of 2328 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 31 PID 2408 wrote to memory of 2264 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 32 PID 2408 wrote to memory of 2264 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 32 PID 2408 wrote to memory of 2264 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 32 PID 2408 wrote to memory of 2264 2408 58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe 32 PID 2264 wrote to memory of 2880 2264 icsys.icn.exe 33 PID 2264 wrote to memory of 2880 2264 icsys.icn.exe 33 PID 2264 wrote to memory of 2880 2264 icsys.icn.exe 33 PID 2264 wrote to memory of 2880 2264 icsys.icn.exe 33 PID 2880 wrote to memory of 2852 2880 explorer.exe 34 PID 2880 wrote to memory of 2852 2880 explorer.exe 34 PID 2880 wrote to memory of 2852 2880 explorer.exe 34 PID 2880 wrote to memory of 2852 2880 explorer.exe 34 PID 2852 wrote to memory of 2768 2852 spoolsv.exe 35 PID 2852 wrote to memory of 2768 2852 spoolsv.exe 35 PID 2852 wrote to memory of 2768 2852 spoolsv.exe 35 PID 2852 wrote to memory of 2768 2852 spoolsv.exe 35 PID 2768 wrote to memory of 2952 2768 svchost.exe 36 PID 2768 wrote to memory of 2952 2768 svchost.exe 36 PID 2768 wrote to memory of 2952 2768 svchost.exe 36 PID 2768 wrote to memory of 2952 2768 svchost.exe 36 PID 2880 wrote to memory of 2616 2880 explorer.exe 37 PID 2880 wrote to memory of 2616 2880 explorer.exe 37 PID 2880 wrote to memory of 2616 2880 explorer.exe 37 PID 2880 wrote to memory of 2616 2880 explorer.exe 37 PID 2768 wrote to memory of 1688 2768 svchost.exe 38 PID 2768 wrote to memory of 1688 2768 svchost.exe 38 PID 2768 wrote to memory of 1688 2768 svchost.exe 38 PID 2768 wrote to memory of 1688 2768 svchost.exe 38 PID 2768 wrote to memory of 1872 2768 svchost.exe 42 PID 2768 wrote to memory of 1872 2768 svchost.exe 42 PID 2768 wrote to memory of 1872 2768 svchost.exe 42 PID 2768 wrote to memory of 1872 2768 svchost.exe 42 PID 2768 wrote to memory of 2104 2768 svchost.exe 44 PID 2768 wrote to memory of 2104 2768 svchost.exe 44 PID 2768 wrote to memory of 2104 2768 svchost.exe 44 PID 2768 wrote to memory of 2104 2768 svchost.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe"C:\Users\Admin\AppData\Local\Temp\58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe"1⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\3582-490\58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2408 -
\??\c:\users\admin\appdata\local\temp\3582-490\58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exec:\users\admin\appdata\local\temp\3582-490\58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe3⤵
- Executes dropped EXE
PID:2328
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2264 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2880 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2852 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe6⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2768 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2952
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 22:59 /f7⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1688
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:00 /f7⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1872
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:01 /f7⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2104
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe5⤵PID:2616
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
859KB
MD5754309b7b83050a50768236ee966224f
SHA110ed7efc2e594417ddeb00a42deb8fd9f804ed53
SHA256acd32dd903e5464b0ecd153fb3f71da520d2e59a63d4c355d9c1874c919d04e6
SHA512e5aaddf62c08c8fcc1ae3f29df220c5c730a2efa96dd18685ee19f5a9d66c4735bb4416c4828033661990604669ed345415ef2dc096ec75e1ab378dd804b1614
-
C:\Users\Admin\AppData\Local\Temp\3582-490\58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe
Filesize156KB
MD5e9c9fd878f6e3b3f2a956e899df1beaa
SHA1411ccaa277225690b152f7bc71469f31afb16070
SHA2561f6c5e338a5ae2b84bb6d144d36e0c0448555cc8ef731b1edb0b4faea0c54480
SHA5129e0eb72b3ceae422e3ea6557d2b98bf12f9ed81d2262c39bc254f377cef22f6972a1b0eea43d470657d6d773790fde722e0d4d882ece2b4ec837ded3c2c1f864
-
C:\Users\Admin\AppData\Local\Temp\3582-490\58c407a6a53b2d1ee2e9212eea536a49ecd87d43b664e460a593a82d92b6d3bd.exe
Filesize21KB
MD5d8c024f3381d37370b4f1aa27b5d05dc
SHA185c0e04905b969fdbd65f734452a946873727b69
SHA2566fa3b17bebdb38a8526761eb788665cafec2501d793b87b87e9f7c96d583a6da
SHA5121de235180924a6230ec1a49c646968d7540f13ca9525c52aeca8a2ce7cfd6b876514bf8ac55ecefea1ecdd236120cfd2ff4ef7f59e9b75e5758add401ed44281
-
Filesize
135KB
MD5611d752d0bfaebccd4ff7f2a64e488ae
SHA17d14535ed09a2c44d3bc6e409addcc5213d40f3b
SHA256f59692cb71614e8157164ef4930f2149a1f25d012b9243713ea6a7c63f60fce4
SHA512052ae9d7a85c11f35a65e5a42d05e947183d77ed373bdd209cda39e8ee4e9df62b5bde5e1104d715f4d6820d8c6c0a3925b15fb6c38bce281bcf43331c52f2b5
-
Filesize
135KB
MD5d0be3c1709817758b35c1b4adfcf35e2
SHA1c37634da51c6cba8adf25aaff44419df61e81014
SHA25632fd12176f5e0a3e62967750df78f3353bff31231b63dadd17ff914aa6070de3
SHA512147688ff497af6a4b474268d89015bf7fc5723b9841e9226eb2dc8739ce4f68a05dd745888fd61a62473c478dc0fee5967240b2c9b2bdd279c38db1db4c1eb34
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
Filesize
135KB
MD599ae929fff4358484943d099246d0d40
SHA1aae2b9fb4352e1d2d00c00774e84871cee096f37
SHA256072030fd1ad374ad3fee3ed763aedba4bdaf4d375c4cb93a59d65a29908a1561
SHA512c2cd442fb2ede29bda407f884abdd0c56fe656d07ac4fb33ebc6fba2f30f904e13ff232c4119746b220047de2ffab8083b484c0eb86e96f4997e0631273c14f9
-
Filesize
135KB
MD59ac71747234371ef78d86521b84c37eb
SHA182f1e43a4d7f519b0999aef55d461e260360da89
SHA25642b582156f7b3d2ee91193a020ed2c7efbd811a6dfc0c9a1ce3fd25e980c14c5
SHA512534bafd2b39f75fe9c0bbe9f56cb7c780e2173ae72147b88723aa075bd530b051cbd5c3acade50ebe12e12b4f35c46967e55eae6b58faf7c9b6b15b9584279a1