Analysis
-
max time kernel
10s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30/12/2023, 23:32
Static task
static1
Behavioral task
behavioral1
Sample
201ed0eae7d96307b3e5781744f5dee1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
201ed0eae7d96307b3e5781744f5dee1.exe
Resource
win10v2004-20231222-en
General
-
Target
201ed0eae7d96307b3e5781744f5dee1.exe
-
Size
2.6MB
-
MD5
201ed0eae7d96307b3e5781744f5dee1
-
SHA1
bfe4646f6285347d73edaec3572f4a98e408355f
-
SHA256
fd13cc1399ef919d4cbc53caa9d6e0e5894b341064b34017671a924b76fb5549
-
SHA512
649654d8cd2ac3e030d7c9e354169f3e47ae4a03cd88c104399f1bf7130db4e940a26a536fcca8b9872f76e03b0082ed9dd38bc83aae79a47a01a2c23b22f396
-
SSDEEP
49152:TeS12nRc6C5CEAHD26ICQVt1ULUQRP6a6YPkCLJ37xbIjNyX5Hxzl/i:6S+c6ZEmqCMtmoQRP6aZtnsNq9l/i
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2412 explorer.exe 2804 spoolsv.exe 2832 svchost.exe 2676 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2412 explorer.exe 2804 spoolsv.exe 2832 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2412 explorer.exe 2804 spoolsv.exe 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2832 svchost.exe 2676 spoolsv.exe 2412 explorer.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe 201ed0eae7d96307b3e5781744f5dee1.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1532 schtasks.exe 1312 schtasks.exe 2468 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2148 201ed0eae7d96307b3e5781744f5dee1.exe 2412 explorer.exe 2412 explorer.exe 2412 explorer.exe 2804 spoolsv.exe 2804 spoolsv.exe 2804 spoolsv.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2676 spoolsv.exe 2676 spoolsv.exe 2676 spoolsv.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2148 wrote to memory of 2412 2148 201ed0eae7d96307b3e5781744f5dee1.exe 28 PID 2148 wrote to memory of 2412 2148 201ed0eae7d96307b3e5781744f5dee1.exe 28 PID 2148 wrote to memory of 2412 2148 201ed0eae7d96307b3e5781744f5dee1.exe 28 PID 2148 wrote to memory of 2412 2148 201ed0eae7d96307b3e5781744f5dee1.exe 28 PID 2412 wrote to memory of 2804 2412 explorer.exe 29 PID 2412 wrote to memory of 2804 2412 explorer.exe 29 PID 2412 wrote to memory of 2804 2412 explorer.exe 29 PID 2412 wrote to memory of 2804 2412 explorer.exe 29 PID 2804 wrote to memory of 2832 2804 spoolsv.exe 32 PID 2804 wrote to memory of 2832 2804 spoolsv.exe 32 PID 2804 wrote to memory of 2832 2804 spoolsv.exe 32 PID 2804 wrote to memory of 2832 2804 spoolsv.exe 32 PID 2832 wrote to memory of 2676 2832 svchost.exe 31 PID 2832 wrote to memory of 2676 2832 svchost.exe 31 PID 2832 wrote to memory of 2676 2832 svchost.exe 31 PID 2832 wrote to memory of 2676 2832 svchost.exe 31 PID 2412 wrote to memory of 1652 2412 explorer.exe 30 PID 2412 wrote to memory of 1652 2412 explorer.exe 30 PID 2412 wrote to memory of 1652 2412 explorer.exe 30 PID 2412 wrote to memory of 1652 2412 explorer.exe 30 PID 2832 wrote to memory of 1532 2832 svchost.exe 33 PID 2832 wrote to memory of 1532 2832 svchost.exe 33 PID 2832 wrote to memory of 1532 2832 svchost.exe 33 PID 2832 wrote to memory of 1532 2832 svchost.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\201ed0eae7d96307b3e5781744f5dee1.exe"C:\Users\Admin\AppData\Local\Temp\201ed0eae7d96307b3e5781744f5dee1.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2148 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2412 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2804 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 12:31 /f5⤵
- Creates scheduled task(s)
PID:1532
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 12:32 /f5⤵
- Creates scheduled task(s)
PID:1312
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 12:33 /f5⤵
- Creates scheduled task(s)
PID:2468
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:1652
-
-
-
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:2676
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
47KB
MD5f3cba6097bd9d108fda94bbe90239691
SHA1c6611dd402d5ade09df9783a8968fdb2dd480183
SHA2560ead7eb6530f8ca9f4db72e4fee88cc5efc2caf43eaf98b5f8dedc7f0c4cee63
SHA512b5591cba672ffda47915beb472f0ae73133b60686b499c76978904103bf13876a9ca438d3b1c14bd9e0ca771a401958213c58e8d7258b37e585be3889fe12a48
-
Filesize
381KB
MD5d8095fb782e84f24044a75abfe7a41ab
SHA1170341335c4b3fa7ef8fe7fac5f751b90b852d8a
SHA256d6f52a87473a70f9c3bdba5486e528f895697955e7ef81a0da380d0cce0ca755
SHA512740c3c8a038531da7e5ba279adba291b573800cf46a75899f4ff1574e9ee5411088a4e7491efb0914860eabd02ec80c401663e5cc1da30c515adf7416103b0f8