Analysis
-
max time kernel
151s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11/10/2023, 18:34
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe
-
Size
135KB
-
MD5
272996c13790ce23f5a06662dc3c5280
-
SHA1
e71f00f99de8042a914ffaa9c4a9c87122f83e05
-
SHA256
dd4ce57ed4b1f3e23e7a618534e7e47137e21f7afb1c10f368b4258994f65ff7
-
SHA512
3dda42c6b7fbcf714eb605659d9720b11426aba8072a4b517082cf184f2d886db427e2de8a678b0f8fe55f947b779ff55d1aac769b7c18a02f92e6da86938523
-
SSDEEP
1536:XfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbg+3:XVqoCl/YgjxEufVU0TbTyDDalR3
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2136 explorer.exe 2632 spoolsv.exe 2724 svchost.exe 2684 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2136 explorer.exe 2632 spoolsv.exe 2724 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2704 schtasks.exe 1700 schtasks.exe 2416 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2136 explorer.exe 2136 explorer.exe 2136 explorer.exe 2136 explorer.exe 2136 explorer.exe 2136 explorer.exe 2136 explorer.exe 2136 explorer.exe 2136 explorer.exe 2136 explorer.exe 2136 explorer.exe 2136 explorer.exe 2136 explorer.exe 2136 explorer.exe 2136 explorer.exe 2136 explorer.exe 2724 svchost.exe 2724 svchost.exe 2724 svchost.exe 2724 svchost.exe 2724 svchost.exe 2724 svchost.exe 2724 svchost.exe 2724 svchost.exe 2724 svchost.exe 2724 svchost.exe 2724 svchost.exe 2724 svchost.exe 2724 svchost.exe 2724 svchost.exe 2724 svchost.exe 2724 svchost.exe 2136 explorer.exe 2136 explorer.exe 2136 explorer.exe 2724 svchost.exe 2724 svchost.exe 2136 explorer.exe 2136 explorer.exe 2136 explorer.exe 2724 svchost.exe 2136 explorer.exe 2724 svchost.exe 2724 svchost.exe 2136 explorer.exe 2136 explorer.exe 2724 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2136 explorer.exe 2724 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 2136 explorer.exe 2136 explorer.exe 2632 spoolsv.exe 2632 spoolsv.exe 2724 svchost.exe 2724 svchost.exe 2684 spoolsv.exe 2684 spoolsv.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2136 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 28 PID 2376 wrote to memory of 2136 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 28 PID 2376 wrote to memory of 2136 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 28 PID 2376 wrote to memory of 2136 2376 NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe 28 PID 2136 wrote to memory of 2632 2136 explorer.exe 29 PID 2136 wrote to memory of 2632 2136 explorer.exe 29 PID 2136 wrote to memory of 2632 2136 explorer.exe 29 PID 2136 wrote to memory of 2632 2136 explorer.exe 29 PID 2632 wrote to memory of 2724 2632 spoolsv.exe 30 PID 2632 wrote to memory of 2724 2632 spoolsv.exe 30 PID 2632 wrote to memory of 2724 2632 spoolsv.exe 30 PID 2632 wrote to memory of 2724 2632 spoolsv.exe 30 PID 2724 wrote to memory of 2684 2724 svchost.exe 31 PID 2724 wrote to memory of 2684 2724 svchost.exe 31 PID 2724 wrote to memory of 2684 2724 svchost.exe 31 PID 2724 wrote to memory of 2684 2724 svchost.exe 31 PID 2136 wrote to memory of 2796 2136 explorer.exe 32 PID 2136 wrote to memory of 2796 2136 explorer.exe 32 PID 2136 wrote to memory of 2796 2136 explorer.exe 32 PID 2136 wrote to memory of 2796 2136 explorer.exe 32 PID 2724 wrote to memory of 2704 2724 svchost.exe 33 PID 2724 wrote to memory of 2704 2724 svchost.exe 33 PID 2724 wrote to memory of 2704 2724 svchost.exe 33 PID 2724 wrote to memory of 2704 2724 svchost.exe 33 PID 2724 wrote to memory of 1700 2724 svchost.exe 38 PID 2724 wrote to memory of 1700 2724 svchost.exe 38 PID 2724 wrote to memory of 1700 2724 svchost.exe 38 PID 2724 wrote to memory of 1700 2724 svchost.exe 38 PID 2724 wrote to memory of 2416 2724 svchost.exe 40 PID 2724 wrote to memory of 2416 2724 svchost.exe 40 PID 2724 wrote to memory of 2416 2724 svchost.exe 40 PID 2724 wrote to memory of 2416 2724 svchost.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.272996c13790ce23f5a06662dc3c5280_JC.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2376 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2136 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2632 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2724 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2684
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 10:45 /f5⤵
- Creates scheduled task(s)
PID:2704
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 10:46 /f5⤵
- Creates scheduled task(s)
PID:1700
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 10:47 /f5⤵
- Creates scheduled task(s)
PID:2416
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2796
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD5b9de906399139e7a2eafedb8943e9fc8
SHA1e4ea234c80e2b602e77e2c872a5c8ec90d1fb58f
SHA256f65964895bfbaf582e9b0a3758dc4df6057abbff968822fa3e62911709ad65d3
SHA5121366e3d73eb5d2a91fa84bd855f68913a68e577e386a889a060a8d62be3ded7cb279142b1500c3701a6019175d3e1cbac9cf9e53209f2a30682f6fdc8ea9b620
-
Filesize
135KB
MD5a963e57754ce00a2bd0df58b89920f81
SHA125c0ca86121129d9e7c62543f496435c4bd4b2bc
SHA25632281caa2a03f4704abb785c68357f29b6ff9d61d1aaa4cad8f16b71194d33dc
SHA51270c95e6547827cecf8a8ebe7e6ccf804b75d706bcec212eb707ec3255ed0c0e4f7de71a2b6008fda47a8bcddd413157bc45b67409cc41563abc1633d1f3482b4
-
Filesize
135KB
MD5a963e57754ce00a2bd0df58b89920f81
SHA125c0ca86121129d9e7c62543f496435c4bd4b2bc
SHA25632281caa2a03f4704abb785c68357f29b6ff9d61d1aaa4cad8f16b71194d33dc
SHA51270c95e6547827cecf8a8ebe7e6ccf804b75d706bcec212eb707ec3255ed0c0e4f7de71a2b6008fda47a8bcddd413157bc45b67409cc41563abc1633d1f3482b4
-
Filesize
135KB
MD5a963e57754ce00a2bd0df58b89920f81
SHA125c0ca86121129d9e7c62543f496435c4bd4b2bc
SHA25632281caa2a03f4704abb785c68357f29b6ff9d61d1aaa4cad8f16b71194d33dc
SHA51270c95e6547827cecf8a8ebe7e6ccf804b75d706bcec212eb707ec3255ed0c0e4f7de71a2b6008fda47a8bcddd413157bc45b67409cc41563abc1633d1f3482b4
-
Filesize
135KB
MD590f62f207f2afe5307baa4e2664e658a
SHA14cf063dbf1e51488ee07b4e9acbd3e5a4bc607a4
SHA25641847f73886b5ad212ad1fcab9190f6fd621995701a47443502fc5c02021c61e
SHA512b87ea41a666ab21234f181e7dc8c590e7c17167cccae7ede162107bd12f05d99dfa4f912864aa59436a37d84d2a7bd49e6d81b0a6623038ee79e563992e17856
-
Filesize
135KB
MD5a963e57754ce00a2bd0df58b89920f81
SHA125c0ca86121129d9e7c62543f496435c4bd4b2bc
SHA25632281caa2a03f4704abb785c68357f29b6ff9d61d1aaa4cad8f16b71194d33dc
SHA51270c95e6547827cecf8a8ebe7e6ccf804b75d706bcec212eb707ec3255ed0c0e4f7de71a2b6008fda47a8bcddd413157bc45b67409cc41563abc1633d1f3482b4
-
Filesize
135KB
MD590f62f207f2afe5307baa4e2664e658a
SHA14cf063dbf1e51488ee07b4e9acbd3e5a4bc607a4
SHA25641847f73886b5ad212ad1fcab9190f6fd621995701a47443502fc5c02021c61e
SHA512b87ea41a666ab21234f181e7dc8c590e7c17167cccae7ede162107bd12f05d99dfa4f912864aa59436a37d84d2a7bd49e6d81b0a6623038ee79e563992e17856
-
Filesize
135KB
MD5b9de906399139e7a2eafedb8943e9fc8
SHA1e4ea234c80e2b602e77e2c872a5c8ec90d1fb58f
SHA256f65964895bfbaf582e9b0a3758dc4df6057abbff968822fa3e62911709ad65d3
SHA5121366e3d73eb5d2a91fa84bd855f68913a68e577e386a889a060a8d62be3ded7cb279142b1500c3701a6019175d3e1cbac9cf9e53209f2a30682f6fdc8ea9b620
-
Filesize
135KB
MD5b9de906399139e7a2eafedb8943e9fc8
SHA1e4ea234c80e2b602e77e2c872a5c8ec90d1fb58f
SHA256f65964895bfbaf582e9b0a3758dc4df6057abbff968822fa3e62911709ad65d3
SHA5121366e3d73eb5d2a91fa84bd855f68913a68e577e386a889a060a8d62be3ded7cb279142b1500c3701a6019175d3e1cbac9cf9e53209f2a30682f6fdc8ea9b620
-
Filesize
135KB
MD5a963e57754ce00a2bd0df58b89920f81
SHA125c0ca86121129d9e7c62543f496435c4bd4b2bc
SHA25632281caa2a03f4704abb785c68357f29b6ff9d61d1aaa4cad8f16b71194d33dc
SHA51270c95e6547827cecf8a8ebe7e6ccf804b75d706bcec212eb707ec3255ed0c0e4f7de71a2b6008fda47a8bcddd413157bc45b67409cc41563abc1633d1f3482b4
-
Filesize
135KB
MD5a963e57754ce00a2bd0df58b89920f81
SHA125c0ca86121129d9e7c62543f496435c4bd4b2bc
SHA25632281caa2a03f4704abb785c68357f29b6ff9d61d1aaa4cad8f16b71194d33dc
SHA51270c95e6547827cecf8a8ebe7e6ccf804b75d706bcec212eb707ec3255ed0c0e4f7de71a2b6008fda47a8bcddd413157bc45b67409cc41563abc1633d1f3482b4
-
Filesize
135KB
MD590f62f207f2afe5307baa4e2664e658a
SHA14cf063dbf1e51488ee07b4e9acbd3e5a4bc607a4
SHA25641847f73886b5ad212ad1fcab9190f6fd621995701a47443502fc5c02021c61e
SHA512b87ea41a666ab21234f181e7dc8c590e7c17167cccae7ede162107bd12f05d99dfa4f912864aa59436a37d84d2a7bd49e6d81b0a6623038ee79e563992e17856