Analysis
-
max time kernel
155s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30/12/2023, 10:34
Static task
static1
Behavioral task
behavioral1
Sample
160eb3cbfa0b597083d696bb60b7ed08.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
160eb3cbfa0b597083d696bb60b7ed08.exe
Resource
win10v2004-20231215-en
General
-
Target
160eb3cbfa0b597083d696bb60b7ed08.exe
-
Size
334KB
-
MD5
160eb3cbfa0b597083d696bb60b7ed08
-
SHA1
3235dcad88fb662df5c96550a4e2eec5939f1d56
-
SHA256
de0b44832189d0520b7912c321446d755190f1424d3e1ac7001472af74e89a72
-
SHA512
899b3b8fdd3955128d8fa03cb37d224ef97a87b53774bee695027fb56e1b813351d9e59051c7573c5e3c1097a43f9220feb8c8889acca36a70a4f5412490f5b6
-
SSDEEP
6144:KhNW6F2idZecnl20lHRxp3gIEdKTNAZAKA2HGTYkh+7IhxK:KhhF3Z4mxxpEdKT8AK3mvHPK
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\dream = "C:\\Windows\\system32\\dream.exe" 160eb3cbfa0b597083d696bb60b7ed08.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 160eb3cbfa0b597083d696bb60b7ed08.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\melove = "C:\\Windows\\system32\\dream.exe" 160eb3cbfa0b597083d696bb60b7ed08.exe -
Loads dropped DLL 1 IoCs
pid Process 2144 svchost.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\o: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\w: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\z: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\k: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\g: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\m: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\s: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\t: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\y: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\e: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\l: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\n: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\p: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\q: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\u: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\j: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\i: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\r: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\v: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\x: 160eb3cbfa0b597083d696bb60b7ed08.exe File opened (read-only) \??\h: 160eb3cbfa0b597083d696bb60b7ed08.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created \??\c:\autorun.inf 160eb3cbfa0b597083d696bb60b7ed08.exe File opened for modification \??\c:\autorun.inf 160eb3cbfa0b597083d696bb60b7ed08.exe File created \??\f:\autorun.inf 160eb3cbfa0b597083d696bb60b7ed08.exe File opened for modification \??\f:\autorun.inf 160eb3cbfa0b597083d696bb60b7ed08.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\plmmsbl.dll 160eb3cbfa0b597083d696bb60b7ed08.exe File created C:\Windows\SysWOW64\dream.exe 160eb3cbfa0b597083d696bb60b7ed08.exe File created C:\Windows\SysWOW64\1.inf 160eb3cbfa0b597083d696bb60b7ed08.exe File created C:\Windows\SysWOW64\plmmsbl.dll 160eb3cbfa0b597083d696bb60b7ed08.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1660 set thread context of 2144 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 89 -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 1660 160eb3cbfa0b597083d696bb60b7ed08.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1660 160eb3cbfa0b597083d696bb60b7ed08.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1660 wrote to memory of 1572 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 88 PID 1660 wrote to memory of 1572 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 88 PID 1660 wrote to memory of 1572 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 88 PID 1660 wrote to memory of 2144 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 89 PID 1660 wrote to memory of 2144 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 89 PID 1660 wrote to memory of 2144 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 89 PID 1660 wrote to memory of 2144 1660 160eb3cbfa0b597083d696bb60b7ed08.exe 89 PID 1572 wrote to memory of 4980 1572 cmd.exe 91 PID 1572 wrote to memory of 4980 1572 cmd.exe 91 PID 1572 wrote to memory of 4980 1572 cmd.exe 91 PID 4980 wrote to memory of 3364 4980 net.exe 95 PID 4980 wrote to memory of 3364 4980 net.exe 95 PID 4980 wrote to memory of 3364 4980 net.exe 95 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\explorer 160eb3cbfa0b597083d696bb60b7ed08.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\160eb3cbfa0b597083d696bb60b7ed08.exe"C:\Users\Admin\AppData\Local\Temp\160eb3cbfa0b597083d696bb60b7ed08.exe"1⤵
- Adds policy Run key to start application
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1660 -
C:\Windows\SysWOW64\cmd.execmd.exe /c net stop sharedaccess2⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\net.exenet stop sharedaccess3⤵
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sharedaccess4⤵PID:3364
-
-
-
-
C:\Windows\SysWOW64\svchost.exesvchost.exe2⤵
- Loads dropped DLL
PID:2144
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5e0e12856ca90be7f5ab8dfc0f0313078
SHA1cc5accf48b8e6c2fd39d1f800229cdbb54305518
SHA25681ec3e3c98e5f0af0dca21b9f08f2be445b46df2ca2354eaf3523bddcb125619
SHA512162c56367dca2291117f2391951970273969518b0db2bbc5d51c458173a8028c88d9dfd93aef01ed05b369f953e2953cc6be252daeb17556dbc33e5383900fa6
-
Filesize
1.4MB
MD5c8609b685c67eecba50a1d0681670604
SHA1376bb8dadcf06db0b336f1464db248b2fa1306b8
SHA25659ea600aa558a5c52a3ecbeb1608f5ab65358fe83d50d3706050274698c59cdd
SHA51293c3767e36505bdcd20e4363f1d5a589712384beaed9a611149019fa6a7e15fcdb98df62a461503923b0ea5c4545b591315a0272b2898b1ffc0a530b1fbadb82