Analysis
-
max time kernel
121s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13-10-2023 16:37
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.NEASNEAS4152cd3aeeebb927e6c14da59f6868d801dc8a30f04f20b25e3e76ed8a7191aeexeexeexe_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.NEASNEAS4152cd3aeeebb927e6c14da59f6868d801dc8a30f04f20b25e3e76ed8a7191aeexeexeexe_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.NEASNEAS4152cd3aeeebb927e6c14da59f6868d801dc8a30f04f20b25e3e76ed8a7191aeexeexeexe_JC.exe
-
Size
1.4MB
-
MD5
fb5052956af295a212cf88f91cc44135
-
SHA1
577c83e4d4902af1bff1b9a63868da8e1e13233c
-
SHA256
4152cd3aeeebb927e6c14da59f6868d801dc8a30f04f20b25e3e76ed8a7191ae
-
SHA512
488f0b539c2eae9e9fdc306449b9e2be2a6926cdcc156279b703168684f602c549dd6bab3fdcf8d69c706c4cc059537a32bf0311e5ddaa0e1a5f952ef89c7a3f
-
SSDEEP
24576:wyEm0mdTAf+ZFjsO7B4oiQTKsyfovwGfCbnVLJg5pXB/xWyjPiQOxTrpIviBLziI:3E+dTVF4YBnrKxewOCRSyyeJ9dZvdD9E
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 1164 BU7Gr47.exe 2380 vv0ar91.exe 2708 TB6bx89.exe 1880 1Xl15TQ2.exe -
Loads dropped DLL 12 IoCs
pid Process 2004 NEAS.NEASNEAS4152cd3aeeebb927e6c14da59f6868d801dc8a30f04f20b25e3e76ed8a7191aeexeexeexe_JC.exe 1164 BU7Gr47.exe 1164 BU7Gr47.exe 2380 vv0ar91.exe 2380 vv0ar91.exe 2708 TB6bx89.exe 2708 TB6bx89.exe 1880 1Xl15TQ2.exe 2804 WerFault.exe 2804 WerFault.exe 2804 WerFault.exe 2804 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" NEAS.NEASNEAS4152cd3aeeebb927e6c14da59f6868d801dc8a30f04f20b25e3e76ed8a7191aeexeexeexe_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" BU7Gr47.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" vv0ar91.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" TB6bx89.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1880 set thread context of 2496 1880 1Xl15TQ2.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2804 1880 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2496 AppLaunch.exe 2496 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2496 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2004 wrote to memory of 1164 2004 NEAS.NEASNEAS4152cd3aeeebb927e6c14da59f6868d801dc8a30f04f20b25e3e76ed8a7191aeexeexeexe_JC.exe 28 PID 2004 wrote to memory of 1164 2004 NEAS.NEASNEAS4152cd3aeeebb927e6c14da59f6868d801dc8a30f04f20b25e3e76ed8a7191aeexeexeexe_JC.exe 28 PID 2004 wrote to memory of 1164 2004 NEAS.NEASNEAS4152cd3aeeebb927e6c14da59f6868d801dc8a30f04f20b25e3e76ed8a7191aeexeexeexe_JC.exe 28 PID 2004 wrote to memory of 1164 2004 NEAS.NEASNEAS4152cd3aeeebb927e6c14da59f6868d801dc8a30f04f20b25e3e76ed8a7191aeexeexeexe_JC.exe 28 PID 2004 wrote to memory of 1164 2004 NEAS.NEASNEAS4152cd3aeeebb927e6c14da59f6868d801dc8a30f04f20b25e3e76ed8a7191aeexeexeexe_JC.exe 28 PID 2004 wrote to memory of 1164 2004 NEAS.NEASNEAS4152cd3aeeebb927e6c14da59f6868d801dc8a30f04f20b25e3e76ed8a7191aeexeexeexe_JC.exe 28 PID 2004 wrote to memory of 1164 2004 NEAS.NEASNEAS4152cd3aeeebb927e6c14da59f6868d801dc8a30f04f20b25e3e76ed8a7191aeexeexeexe_JC.exe 28 PID 1164 wrote to memory of 2380 1164 BU7Gr47.exe 29 PID 1164 wrote to memory of 2380 1164 BU7Gr47.exe 29 PID 1164 wrote to memory of 2380 1164 BU7Gr47.exe 29 PID 1164 wrote to memory of 2380 1164 BU7Gr47.exe 29 PID 1164 wrote to memory of 2380 1164 BU7Gr47.exe 29 PID 1164 wrote to memory of 2380 1164 BU7Gr47.exe 29 PID 1164 wrote to memory of 2380 1164 BU7Gr47.exe 29 PID 2380 wrote to memory of 2708 2380 vv0ar91.exe 30 PID 2380 wrote to memory of 2708 2380 vv0ar91.exe 30 PID 2380 wrote to memory of 2708 2380 vv0ar91.exe 30 PID 2380 wrote to memory of 2708 2380 vv0ar91.exe 30 PID 2380 wrote to memory of 2708 2380 vv0ar91.exe 30 PID 2380 wrote to memory of 2708 2380 vv0ar91.exe 30 PID 2380 wrote to memory of 2708 2380 vv0ar91.exe 30 PID 2708 wrote to memory of 1880 2708 TB6bx89.exe 31 PID 2708 wrote to memory of 1880 2708 TB6bx89.exe 31 PID 2708 wrote to memory of 1880 2708 TB6bx89.exe 31 PID 2708 wrote to memory of 1880 2708 TB6bx89.exe 31 PID 2708 wrote to memory of 1880 2708 TB6bx89.exe 31 PID 2708 wrote to memory of 1880 2708 TB6bx89.exe 31 PID 2708 wrote to memory of 1880 2708 TB6bx89.exe 31 PID 1880 wrote to memory of 2496 1880 1Xl15TQ2.exe 32 PID 1880 wrote to memory of 2496 1880 1Xl15TQ2.exe 32 PID 1880 wrote to memory of 2496 1880 1Xl15TQ2.exe 32 PID 1880 wrote to memory of 2496 1880 1Xl15TQ2.exe 32 PID 1880 wrote to memory of 2496 1880 1Xl15TQ2.exe 32 PID 1880 wrote to memory of 2496 1880 1Xl15TQ2.exe 32 PID 1880 wrote to memory of 2496 1880 1Xl15TQ2.exe 32 PID 1880 wrote to memory of 2496 1880 1Xl15TQ2.exe 32 PID 1880 wrote to memory of 2496 1880 1Xl15TQ2.exe 32 PID 1880 wrote to memory of 2496 1880 1Xl15TQ2.exe 32 PID 1880 wrote to memory of 2496 1880 1Xl15TQ2.exe 32 PID 1880 wrote to memory of 2496 1880 1Xl15TQ2.exe 32 PID 1880 wrote to memory of 2804 1880 1Xl15TQ2.exe 33 PID 1880 wrote to memory of 2804 1880 1Xl15TQ2.exe 33 PID 1880 wrote to memory of 2804 1880 1Xl15TQ2.exe 33 PID 1880 wrote to memory of 2804 1880 1Xl15TQ2.exe 33 PID 1880 wrote to memory of 2804 1880 1Xl15TQ2.exe 33 PID 1880 wrote to memory of 2804 1880 1Xl15TQ2.exe 33 PID 1880 wrote to memory of 2804 1880 1Xl15TQ2.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS4152cd3aeeebb927e6c14da59f6868d801dc8a30f04f20b25e3e76ed8a7191aeexeexeexe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS4152cd3aeeebb927e6c14da59f6868d801dc8a30f04f20b25e3e76ed8a7191aeexeexeexe_JC.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BU7Gr47.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BU7Gr47.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\vv0ar91.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\vv0ar91.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\TB6bx89.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\TB6bx89.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Xl15TQ2.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Xl15TQ2.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:2804
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD59951797f7a302176355592707526dd0d
SHA1e9500765cc890552e271a7931c90b4d4f2996fc4
SHA2560a125631fc2e1f6902cd781cb3ad3c98c664661687452af08891734b8c26035a
SHA512d74fc2c2996abfb9092150fe95ef97a9c6737cfe6a42c3515501bc5380a80ef26f31a60fb44f1296beace71595486e74bace485c2bf61f37aee5942022ec19d2
-
Filesize
1.3MB
MD59951797f7a302176355592707526dd0d
SHA1e9500765cc890552e271a7931c90b4d4f2996fc4
SHA2560a125631fc2e1f6902cd781cb3ad3c98c664661687452af08891734b8c26035a
SHA512d74fc2c2996abfb9092150fe95ef97a9c6737cfe6a42c3515501bc5380a80ef26f31a60fb44f1296beace71595486e74bace485c2bf61f37aee5942022ec19d2
-
Filesize
896KB
MD5235de4c4e1de4639c4429e32f8c8445b
SHA1aa7ac049abe6231e2658d3f4015f2ee30386c75d
SHA256ba51205027b106ed76192fcc7b3f7dbd6ff8719dad3c36d7a77a8bc1ae53942d
SHA512f7b3d0e04ed5721f51a2a2bf3e33698c0167a4f261a48e02cbffa1ffdd3a544dac9695b146016eb4f1eee608271d8b61e238b2e48a85b93f37fcfe5da6b453dc
-
Filesize
896KB
MD5235de4c4e1de4639c4429e32f8c8445b
SHA1aa7ac049abe6231e2658d3f4015f2ee30386c75d
SHA256ba51205027b106ed76192fcc7b3f7dbd6ff8719dad3c36d7a77a8bc1ae53942d
SHA512f7b3d0e04ed5721f51a2a2bf3e33698c0167a4f261a48e02cbffa1ffdd3a544dac9695b146016eb4f1eee608271d8b61e238b2e48a85b93f37fcfe5da6b453dc
-
Filesize
533KB
MD5ef572a64f3f67a69eb1d04124dc5aecb
SHA17465e6dbbe82052ad88b4d935f2f8f6b126f7a5c
SHA256d858cf3c2c964bb17b8f6ece0f89a132fcac1ed359ee7a0081432a6e107bc123
SHA5127f5dd78cfebd7b22e43b8ee6a5112333f2f0bc5eb017173a2bc1dafe832a2964cef390e9c6c35e948a2a6294ae079930bee90ff10765f2cb7b6a11fc8d8c5ad5
-
Filesize
533KB
MD5ef572a64f3f67a69eb1d04124dc5aecb
SHA17465e6dbbe82052ad88b4d935f2f8f6b126f7a5c
SHA256d858cf3c2c964bb17b8f6ece0f89a132fcac1ed359ee7a0081432a6e107bc123
SHA5127f5dd78cfebd7b22e43b8ee6a5112333f2f0bc5eb017173a2bc1dafe832a2964cef390e9c6c35e948a2a6294ae079930bee90ff10765f2cb7b6a11fc8d8c5ad5
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
1.3MB
MD59951797f7a302176355592707526dd0d
SHA1e9500765cc890552e271a7931c90b4d4f2996fc4
SHA2560a125631fc2e1f6902cd781cb3ad3c98c664661687452af08891734b8c26035a
SHA512d74fc2c2996abfb9092150fe95ef97a9c6737cfe6a42c3515501bc5380a80ef26f31a60fb44f1296beace71595486e74bace485c2bf61f37aee5942022ec19d2
-
Filesize
1.3MB
MD59951797f7a302176355592707526dd0d
SHA1e9500765cc890552e271a7931c90b4d4f2996fc4
SHA2560a125631fc2e1f6902cd781cb3ad3c98c664661687452af08891734b8c26035a
SHA512d74fc2c2996abfb9092150fe95ef97a9c6737cfe6a42c3515501bc5380a80ef26f31a60fb44f1296beace71595486e74bace485c2bf61f37aee5942022ec19d2
-
Filesize
896KB
MD5235de4c4e1de4639c4429e32f8c8445b
SHA1aa7ac049abe6231e2658d3f4015f2ee30386c75d
SHA256ba51205027b106ed76192fcc7b3f7dbd6ff8719dad3c36d7a77a8bc1ae53942d
SHA512f7b3d0e04ed5721f51a2a2bf3e33698c0167a4f261a48e02cbffa1ffdd3a544dac9695b146016eb4f1eee608271d8b61e238b2e48a85b93f37fcfe5da6b453dc
-
Filesize
896KB
MD5235de4c4e1de4639c4429e32f8c8445b
SHA1aa7ac049abe6231e2658d3f4015f2ee30386c75d
SHA256ba51205027b106ed76192fcc7b3f7dbd6ff8719dad3c36d7a77a8bc1ae53942d
SHA512f7b3d0e04ed5721f51a2a2bf3e33698c0167a4f261a48e02cbffa1ffdd3a544dac9695b146016eb4f1eee608271d8b61e238b2e48a85b93f37fcfe5da6b453dc
-
Filesize
533KB
MD5ef572a64f3f67a69eb1d04124dc5aecb
SHA17465e6dbbe82052ad88b4d935f2f8f6b126f7a5c
SHA256d858cf3c2c964bb17b8f6ece0f89a132fcac1ed359ee7a0081432a6e107bc123
SHA5127f5dd78cfebd7b22e43b8ee6a5112333f2f0bc5eb017173a2bc1dafe832a2964cef390e9c6c35e948a2a6294ae079930bee90ff10765f2cb7b6a11fc8d8c5ad5
-
Filesize
533KB
MD5ef572a64f3f67a69eb1d04124dc5aecb
SHA17465e6dbbe82052ad88b4d935f2f8f6b126f7a5c
SHA256d858cf3c2c964bb17b8f6ece0f89a132fcac1ed359ee7a0081432a6e107bc123
SHA5127f5dd78cfebd7b22e43b8ee6a5112333f2f0bc5eb017173a2bc1dafe832a2964cef390e9c6c35e948a2a6294ae079930bee90ff10765f2cb7b6a11fc8d8c5ad5
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81