Analysis
-
max time kernel
120s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 02:33
Static task
static1
Behavioral task
behavioral1
Sample
7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe
Resource
win7-20240903-en
General
-
Target
7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe
-
Size
475KB
-
MD5
2536c715c5bce901c7b29310c08aab30
-
SHA1
52afd43b9666164f6f399ddf001e926aa8ea73ef
-
SHA256
7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485
-
SHA512
a7d30ccb73dbf00ef1f05b3b883dd20999d0d5e3e5b1d342c9fd7a4081d3ea92255239d5fb48f0867feae4f502d33152fec72d3fa86481730b7ded0da31152b9
-
SSDEEP
12288:mALUNDaj4ooooooooooooooooooooooooooooooooooooooooooooooooooooooJ:mmOajS0ofurEH7h
Malware Config
Signatures
-
Floxif family
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000d000000023b53-2.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000d000000023b53-2.dat acprotect -
Executes dropped EXE 6 IoCs
pid Process 2360 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485n.exe 1884 icsys.icn.exe 2304 explorer.exe 2760 spoolsv.exe 736 svchost.exe 2772 spoolsv.exe -
Loads dropped DLL 1 IoCs
pid Process 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
resource yara_rule behavioral2/files/0x000d000000023b53-2.dat upx behavioral2/memory/3484-5-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/3484-72-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4016 2360 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485n.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 1884 icsys.icn.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2304 explorer.exe 736 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 1884 icsys.icn.exe 1884 icsys.icn.exe 2304 explorer.exe 2304 explorer.exe 2760 spoolsv.exe 2760 spoolsv.exe 736 svchost.exe 736 svchost.exe 2772 spoolsv.exe 2772 spoolsv.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3484 wrote to memory of 2360 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 82 PID 3484 wrote to memory of 2360 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 82 PID 3484 wrote to memory of 2360 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 82 PID 3484 wrote to memory of 1884 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 83 PID 3484 wrote to memory of 1884 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 83 PID 3484 wrote to memory of 1884 3484 7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe 83 PID 1884 wrote to memory of 2304 1884 icsys.icn.exe 84 PID 1884 wrote to memory of 2304 1884 icsys.icn.exe 84 PID 1884 wrote to memory of 2304 1884 icsys.icn.exe 84 PID 2304 wrote to memory of 2760 2304 explorer.exe 85 PID 2304 wrote to memory of 2760 2304 explorer.exe 85 PID 2304 wrote to memory of 2760 2304 explorer.exe 85 PID 2760 wrote to memory of 736 2760 spoolsv.exe 86 PID 2760 wrote to memory of 736 2760 spoolsv.exe 86 PID 2760 wrote to memory of 736 2760 spoolsv.exe 86 PID 736 wrote to memory of 2772 736 svchost.exe 87 PID 736 wrote to memory of 2772 736 svchost.exe 87 PID 736 wrote to memory of 2772 736 svchost.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe"C:\Users\Admin\AppData\Local\Temp\7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3484 -
\??\c:\users\admin\appdata\local\temp\7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485n.exec:\users\admin\appdata\local\temp\7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485n.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2360 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 12083⤵
- Program crash
PID:4016
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1884 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2304 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2760 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:736 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2772
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2360 -ip 23601⤵PID:4756
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
C:\Users\Admin\AppData\Local\Temp\7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485n.exe
Filesize183KB
MD50e4c1931b02936d86ff533634834acec
SHA18d89f276b37c124c3e8cab2d6dd87ad3506ccee0
SHA2563a58e84183e9c254abffad46823fc8894f81d0a53fc435c3dfa47109a8cc8bee
SHA51299b1a251ac4ea1249760898ca492cb29996e75043c4d9b0f26e1f79c2dd2c3f7f0673732bcf635bee818cf667daf94b0a8b02894bb7c77f0718c405a953c581d
-
Filesize
215KB
MD5d0dbefb40d7b07c657b7b374fa4c3e90
SHA16d8ef98f3a95a88d08306c5a628450c1242988d9
SHA25688bf593e36d8a815d1d20f384f3bab1bf4cf04dd09918156786b084e1daab929
SHA51222fbb15245d8f9b5674afa2d981c6e70041552126d8152c3890794066156106c969560404151c4cbe0ce022bb99247b5a6429aed8d0a7c13cc2938115756942d
-
Filesize
215KB
MD5e3aa0157652f69b5a2e5a5cf932cb1a3
SHA16c1a6f240a6d5bd077da854fad4e65c597e81ac0
SHA25625d6e023d549ece85fd6617f627fd3e9e79303fff8f75e70afaceda5aa7676a1
SHA512f46077fe1c2eac187b36603b9b56b07e4e544f0259f3431562536efcf4df0ad6310de72fffa609f6ab0d66174d712543b3332d342c2b0d3f6568a1d39c984e6a
-
Filesize
215KB
MD57cb4525d0852e27fb587f927de23b9fb
SHA1a62034c163321d10056a76ae24e4a477bf3ec1b7
SHA2568cc74a63fb2217fc184252c34aeb73c4addaf0f8be9e82ca4f63441edebf1814
SHA5129df382b7ffae1db6f4ae9fbf33a0d243a71608f6939a505db407f9ff48fb194536800bb17efa5c25c6349d27119165a3866af9fb0f9024c0fee607ba9d988666
-
Filesize
215KB
MD561e07eddf3e97cbd186829d5b97162ba
SHA12dbef8dafea56765a528413a6a8e0fc4d42426d7
SHA256a4e8e3e61e1f7a74bdcaa16d138ff18176f73b225fc55e663353035f9d68cd18
SHA51232cab68996b594885a4656bb911549da0b291b1301501bc25bd5c3e712b18300b270a8f91307ad199010725b099d793e1b481c41efe2ddeb00ef14ebb0b06d6a