Analysis
-
max time kernel
177s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
16-10-2023 18:27
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe
-
Size
2.6MB
-
MD5
882b0e3a6fa4f034d7b920a80fbf0c20
-
SHA1
09700a62c0848d82096e257615fc340fa7f2768f
-
SHA256
78a78d59eebe09d08b4851b830317fa46f06f9ad78290d44dcb1f28fe805be79
-
SHA512
aa685817eb309e6ce39ba7a032c4ec3b00ad6cf32271d7c6eb0b1f37fb4db380317a633f9a746557173c36828718aefefa35ff508a8ef03c9ba43c2ac8caed3a
-
SSDEEP
49152:TeS12nRc6C5CEAHD26ICQVt1ULUQRP6a6YPkCLJ37xbIjNyX5Hxzl/u:6S+c6ZEmqCMtmoQRP6aZtnsNq9l/u
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2636 explorer.exe 2516 spoolsv.exe 2508 svchost.exe 2960 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 2636 explorer.exe 2516 spoolsv.exe 2508 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 37 IoCs
pid Process 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 2636 explorer.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 2516 spoolsv.exe 2508 svchost.exe 2516 spoolsv.exe 2960 spoolsv.exe 2636 explorer.exe 2960 spoolsv.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 2508 svchost.exe 2516 spoolsv.exe 2636 explorer.exe 2508 svchost.exe 2636 explorer.exe 2508 svchost.exe 2636 explorer.exe 2508 svchost.exe 2636 explorer.exe 2508 svchost.exe 2636 explorer.exe 2508 svchost.exe 2636 explorer.exe 2508 svchost.exe 2636 explorer.exe 2508 svchost.exe 2636 explorer.exe 2508 svchost.exe 2636 explorer.exe 2508 svchost.exe 2636 explorer.exe 2508 svchost.exe 2636 explorer.exe 2508 svchost.exe 2636 explorer.exe 2508 svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2056 schtasks.exe 864 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2508 svchost.exe 2508 svchost.exe 2508 svchost.exe 2508 svchost.exe 2508 svchost.exe 2508 svchost.exe 2508 svchost.exe 2508 svchost.exe 2508 svchost.exe 2508 svchost.exe 2508 svchost.exe 2508 svchost.exe 2508 svchost.exe 2508 svchost.exe 2508 svchost.exe 2508 svchost.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2636 explorer.exe 2508 svchost.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 2636 explorer.exe 2636 explorer.exe 2636 explorer.exe 2516 spoolsv.exe 2516 spoolsv.exe 2516 spoolsv.exe 2508 svchost.exe 2508 svchost.exe 2508 svchost.exe 2960 spoolsv.exe 2960 spoolsv.exe 2960 spoolsv.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1208 wrote to memory of 2636 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 28 PID 1208 wrote to memory of 2636 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 28 PID 1208 wrote to memory of 2636 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 28 PID 1208 wrote to memory of 2636 1208 NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe 28 PID 2636 wrote to memory of 2516 2636 explorer.exe 30 PID 2636 wrote to memory of 2516 2636 explorer.exe 30 PID 2636 wrote to memory of 2516 2636 explorer.exe 30 PID 2636 wrote to memory of 2516 2636 explorer.exe 30 PID 2516 wrote to memory of 2508 2516 spoolsv.exe 31 PID 2516 wrote to memory of 2508 2516 spoolsv.exe 31 PID 2516 wrote to memory of 2508 2516 spoolsv.exe 31 PID 2516 wrote to memory of 2508 2516 spoolsv.exe 31 PID 2508 wrote to memory of 2960 2508 svchost.exe 32 PID 2508 wrote to memory of 2960 2508 svchost.exe 32 PID 2508 wrote to memory of 2960 2508 svchost.exe 32 PID 2508 wrote to memory of 2960 2508 svchost.exe 32 PID 2636 wrote to memory of 2756 2636 explorer.exe 33 PID 2636 wrote to memory of 2756 2636 explorer.exe 33 PID 2636 wrote to memory of 2756 2636 explorer.exe 33 PID 2636 wrote to memory of 2756 2636 explorer.exe 33 PID 2508 wrote to memory of 2056 2508 svchost.exe 34 PID 2508 wrote to memory of 2056 2508 svchost.exe 34 PID 2508 wrote to memory of 2056 2508 svchost.exe 34 PID 2508 wrote to memory of 2056 2508 svchost.exe 34 PID 2508 wrote to memory of 864 2508 svchost.exe 37 PID 2508 wrote to memory of 864 2508 svchost.exe 37 PID 2508 wrote to memory of 864 2508 svchost.exe 37 PID 2508 wrote to memory of 864 2508 svchost.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.882b0e3a6fa4f034d7b920a80fbf0c20.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1208 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2636 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2516 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2508 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:2960
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:44 /f5⤵
- Creates scheduled task(s)
PID:2056
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:45 /f5⤵
- Creates scheduled task(s)
PID:864
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2756
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5777efd7083a2c0b002dc7f9961ddea43
SHA17d236b30c65bc91d93375024c0d74845d136231a
SHA256c96466b4f044ae6fe817f09f03e9722494b6757be553dde62d011aaa268dae7e
SHA5127d2e8cd30ff654fce4d0802f59446de219ded77bc05be14584f35443c29d5d2026fc8e60283efcfe5c23cb045cf061f1cd3c26eb468e4f29c3d1d271982b1f59
-
Filesize
2.6MB
MD5e27d986df6a7c6318c356c6579d5107b
SHA15d99e4063f1009225fb0aa4cc1ebb48417ee46c6
SHA256731ac43630dbd74ec854a6c36b4fae586a1430fbce9217f007ca6f6e3fde4e83
SHA512814474d4347d26e8630b0ea1b722224b50b05e1b3911ff56128e0a085dcf3f01c795a8938d60325871f0077c1c96b70c9967388c0515c85b572017761691ba58
-
Filesize
2.6MB
MD5e27d986df6a7c6318c356c6579d5107b
SHA15d99e4063f1009225fb0aa4cc1ebb48417ee46c6
SHA256731ac43630dbd74ec854a6c36b4fae586a1430fbce9217f007ca6f6e3fde4e83
SHA512814474d4347d26e8630b0ea1b722224b50b05e1b3911ff56128e0a085dcf3f01c795a8938d60325871f0077c1c96b70c9967388c0515c85b572017761691ba58
-
Filesize
2.6MB
MD5e27d986df6a7c6318c356c6579d5107b
SHA15d99e4063f1009225fb0aa4cc1ebb48417ee46c6
SHA256731ac43630dbd74ec854a6c36b4fae586a1430fbce9217f007ca6f6e3fde4e83
SHA512814474d4347d26e8630b0ea1b722224b50b05e1b3911ff56128e0a085dcf3f01c795a8938d60325871f0077c1c96b70c9967388c0515c85b572017761691ba58
-
Filesize
2.6MB
MD5bae6edbdca826806064335c08b9e66cb
SHA1bf947702c6d87be27ef92266abca6e99dae9d91a
SHA2568f2d886d1f8dbf44ce2e228e673e938b85c3dc9cb61335a787e7714b0d1c4149
SHA512b028d0df4bd9d5b0c61667b9c72331b577675b91e0cfd90c9bff9ea2813586ba22bcf16b0b1270ef07e8cfef140b8057ef25f4e7084c7dd6bd2fa717998f9622
-
Filesize
2.6MB
MD5e27d986df6a7c6318c356c6579d5107b
SHA15d99e4063f1009225fb0aa4cc1ebb48417ee46c6
SHA256731ac43630dbd74ec854a6c36b4fae586a1430fbce9217f007ca6f6e3fde4e83
SHA512814474d4347d26e8630b0ea1b722224b50b05e1b3911ff56128e0a085dcf3f01c795a8938d60325871f0077c1c96b70c9967388c0515c85b572017761691ba58
-
Filesize
2.6MB
MD5bae6edbdca826806064335c08b9e66cb
SHA1bf947702c6d87be27ef92266abca6e99dae9d91a
SHA2568f2d886d1f8dbf44ce2e228e673e938b85c3dc9cb61335a787e7714b0d1c4149
SHA512b028d0df4bd9d5b0c61667b9c72331b577675b91e0cfd90c9bff9ea2813586ba22bcf16b0b1270ef07e8cfef140b8057ef25f4e7084c7dd6bd2fa717998f9622
-
Filesize
2.6MB
MD5777efd7083a2c0b002dc7f9961ddea43
SHA17d236b30c65bc91d93375024c0d74845d136231a
SHA256c96466b4f044ae6fe817f09f03e9722494b6757be553dde62d011aaa268dae7e
SHA5127d2e8cd30ff654fce4d0802f59446de219ded77bc05be14584f35443c29d5d2026fc8e60283efcfe5c23cb045cf061f1cd3c26eb468e4f29c3d1d271982b1f59
-
Filesize
2.6MB
MD5777efd7083a2c0b002dc7f9961ddea43
SHA17d236b30c65bc91d93375024c0d74845d136231a
SHA256c96466b4f044ae6fe817f09f03e9722494b6757be553dde62d011aaa268dae7e
SHA5127d2e8cd30ff654fce4d0802f59446de219ded77bc05be14584f35443c29d5d2026fc8e60283efcfe5c23cb045cf061f1cd3c26eb468e4f29c3d1d271982b1f59
-
Filesize
2.6MB
MD5e27d986df6a7c6318c356c6579d5107b
SHA15d99e4063f1009225fb0aa4cc1ebb48417ee46c6
SHA256731ac43630dbd74ec854a6c36b4fae586a1430fbce9217f007ca6f6e3fde4e83
SHA512814474d4347d26e8630b0ea1b722224b50b05e1b3911ff56128e0a085dcf3f01c795a8938d60325871f0077c1c96b70c9967388c0515c85b572017761691ba58
-
Filesize
2.6MB
MD5e27d986df6a7c6318c356c6579d5107b
SHA15d99e4063f1009225fb0aa4cc1ebb48417ee46c6
SHA256731ac43630dbd74ec854a6c36b4fae586a1430fbce9217f007ca6f6e3fde4e83
SHA512814474d4347d26e8630b0ea1b722224b50b05e1b3911ff56128e0a085dcf3f01c795a8938d60325871f0077c1c96b70c9967388c0515c85b572017761691ba58
-
Filesize
2.6MB
MD5bae6edbdca826806064335c08b9e66cb
SHA1bf947702c6d87be27ef92266abca6e99dae9d91a
SHA2568f2d886d1f8dbf44ce2e228e673e938b85c3dc9cb61335a787e7714b0d1c4149
SHA512b028d0df4bd9d5b0c61667b9c72331b577675b91e0cfd90c9bff9ea2813586ba22bcf16b0b1270ef07e8cfef140b8057ef25f4e7084c7dd6bd2fa717998f9622