Analysis
-
max time kernel
119s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13-10-2023 16:21
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.NEASNEAS1bb910ccfc726f1c6617c7569e2811a7a372d042b48de2ad0843de01d741c6f0exeexeexe_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.NEASNEAS1bb910ccfc726f1c6617c7569e2811a7a372d042b48de2ad0843de01d741c6f0exeexeexe_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.NEASNEAS1bb910ccfc726f1c6617c7569e2811a7a372d042b48de2ad0843de01d741c6f0exeexeexe_JC.exe
-
Size
1.4MB
-
MD5
5d78bd8ce2cb424e2fb1d9faf86c293b
-
SHA1
30bf439a716af76f6395c4458e4a9d057a3a8bb0
-
SHA256
1bb910ccfc726f1c6617c7569e2811a7a372d042b48de2ad0843de01d741c6f0
-
SHA512
02e1c2aaa080faf638786ae256714e291fb9fd696b35b0e6a67e4082b2be88f52cc1065b0b88e64d05d55c1305a1e0b2992f582a3cd4ff23c99e0cbee3391ed3
-
SSDEEP
24576:zywTlIF0FA5pNwu10bl7CkjibvYXoxgofHDsYcKAkw8Ygbn16h6S3KL9oEt:GUlIWa0tCYsQ+gofTKkwLs6hJKB
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2972 PJ6XU56.exe 2704 bY5xD89.exe 2896 mS9oL58.exe 2664 1ng00Qi4.exe -
Loads dropped DLL 12 IoCs
pid Process 3020 NEAS.NEASNEAS1bb910ccfc726f1c6617c7569e2811a7a372d042b48de2ad0843de01d741c6f0exeexeexe_JC.exe 2972 PJ6XU56.exe 2972 PJ6XU56.exe 2704 bY5xD89.exe 2704 bY5xD89.exe 2896 mS9oL58.exe 2896 mS9oL58.exe 2664 1ng00Qi4.exe 2540 WerFault.exe 2540 WerFault.exe 2540 WerFault.exe 2540 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" NEAS.NEASNEAS1bb910ccfc726f1c6617c7569e2811a7a372d042b48de2ad0843de01d741c6f0exeexeexe_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" PJ6XU56.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" bY5xD89.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" mS9oL58.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2664 set thread context of 2420 2664 1ng00Qi4.exe 34 -
Program crash 1 IoCs
pid pid_target Process procid_target 2540 2664 WerFault.exe 33 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2420 AppLaunch.exe 2420 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2420 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2972 3020 NEAS.NEASNEAS1bb910ccfc726f1c6617c7569e2811a7a372d042b48de2ad0843de01d741c6f0exeexeexe_JC.exe 28 PID 3020 wrote to memory of 2972 3020 NEAS.NEASNEAS1bb910ccfc726f1c6617c7569e2811a7a372d042b48de2ad0843de01d741c6f0exeexeexe_JC.exe 28 PID 3020 wrote to memory of 2972 3020 NEAS.NEASNEAS1bb910ccfc726f1c6617c7569e2811a7a372d042b48de2ad0843de01d741c6f0exeexeexe_JC.exe 28 PID 3020 wrote to memory of 2972 3020 NEAS.NEASNEAS1bb910ccfc726f1c6617c7569e2811a7a372d042b48de2ad0843de01d741c6f0exeexeexe_JC.exe 28 PID 3020 wrote to memory of 2972 3020 NEAS.NEASNEAS1bb910ccfc726f1c6617c7569e2811a7a372d042b48de2ad0843de01d741c6f0exeexeexe_JC.exe 28 PID 3020 wrote to memory of 2972 3020 NEAS.NEASNEAS1bb910ccfc726f1c6617c7569e2811a7a372d042b48de2ad0843de01d741c6f0exeexeexe_JC.exe 28 PID 3020 wrote to memory of 2972 3020 NEAS.NEASNEAS1bb910ccfc726f1c6617c7569e2811a7a372d042b48de2ad0843de01d741c6f0exeexeexe_JC.exe 28 PID 2972 wrote to memory of 2704 2972 PJ6XU56.exe 30 PID 2972 wrote to memory of 2704 2972 PJ6XU56.exe 30 PID 2972 wrote to memory of 2704 2972 PJ6XU56.exe 30 PID 2972 wrote to memory of 2704 2972 PJ6XU56.exe 30 PID 2972 wrote to memory of 2704 2972 PJ6XU56.exe 30 PID 2972 wrote to memory of 2704 2972 PJ6XU56.exe 30 PID 2972 wrote to memory of 2704 2972 PJ6XU56.exe 30 PID 2704 wrote to memory of 2896 2704 bY5xD89.exe 32 PID 2704 wrote to memory of 2896 2704 bY5xD89.exe 32 PID 2704 wrote to memory of 2896 2704 bY5xD89.exe 32 PID 2704 wrote to memory of 2896 2704 bY5xD89.exe 32 PID 2704 wrote to memory of 2896 2704 bY5xD89.exe 32 PID 2704 wrote to memory of 2896 2704 bY5xD89.exe 32 PID 2704 wrote to memory of 2896 2704 bY5xD89.exe 32 PID 2896 wrote to memory of 2664 2896 mS9oL58.exe 33 PID 2896 wrote to memory of 2664 2896 mS9oL58.exe 33 PID 2896 wrote to memory of 2664 2896 mS9oL58.exe 33 PID 2896 wrote to memory of 2664 2896 mS9oL58.exe 33 PID 2896 wrote to memory of 2664 2896 mS9oL58.exe 33 PID 2896 wrote to memory of 2664 2896 mS9oL58.exe 33 PID 2896 wrote to memory of 2664 2896 mS9oL58.exe 33 PID 2664 wrote to memory of 2420 2664 1ng00Qi4.exe 34 PID 2664 wrote to memory of 2420 2664 1ng00Qi4.exe 34 PID 2664 wrote to memory of 2420 2664 1ng00Qi4.exe 34 PID 2664 wrote to memory of 2420 2664 1ng00Qi4.exe 34 PID 2664 wrote to memory of 2420 2664 1ng00Qi4.exe 34 PID 2664 wrote to memory of 2420 2664 1ng00Qi4.exe 34 PID 2664 wrote to memory of 2420 2664 1ng00Qi4.exe 34 PID 2664 wrote to memory of 2420 2664 1ng00Qi4.exe 34 PID 2664 wrote to memory of 2420 2664 1ng00Qi4.exe 34 PID 2664 wrote to memory of 2420 2664 1ng00Qi4.exe 34 PID 2664 wrote to memory of 2420 2664 1ng00Qi4.exe 34 PID 2664 wrote to memory of 2420 2664 1ng00Qi4.exe 34 PID 2664 wrote to memory of 2540 2664 1ng00Qi4.exe 35 PID 2664 wrote to memory of 2540 2664 1ng00Qi4.exe 35 PID 2664 wrote to memory of 2540 2664 1ng00Qi4.exe 35 PID 2664 wrote to memory of 2540 2664 1ng00Qi4.exe 35 PID 2664 wrote to memory of 2540 2664 1ng00Qi4.exe 35 PID 2664 wrote to memory of 2540 2664 1ng00Qi4.exe 35 PID 2664 wrote to memory of 2540 2664 1ng00Qi4.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS1bb910ccfc726f1c6617c7569e2811a7a372d042b48de2ad0843de01d741c6f0exeexeexe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS1bb910ccfc726f1c6617c7569e2811a7a372d042b48de2ad0843de01d741c6f0exeexeexe_JC.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PJ6XU56.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PJ6XU56.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bY5xD89.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\bY5xD89.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\mS9oL58.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\mS9oL58.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1ng00Qi4.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1ng00Qi4.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2664 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:2540
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5352ffaaca7c335b9ce70e92098d68a34
SHA11b9485efaeb772a90ad565367b8bbb9684bb4bc6
SHA256a42b4d97f4e2404775e6f52d1be02388ba680126699b5221c73805df4e8164ee
SHA512e46ec97c8880fded8afc28debab6f46bf84550c53cca95b10df550d81750b51175596d57eb45bbd8af0e3dd6a931fe9da33db1c6eb5de55cfdbf3b0b635c6ab7
-
Filesize
1.3MB
MD5352ffaaca7c335b9ce70e92098d68a34
SHA11b9485efaeb772a90ad565367b8bbb9684bb4bc6
SHA256a42b4d97f4e2404775e6f52d1be02388ba680126699b5221c73805df4e8164ee
SHA512e46ec97c8880fded8afc28debab6f46bf84550c53cca95b10df550d81750b51175596d57eb45bbd8af0e3dd6a931fe9da33db1c6eb5de55cfdbf3b0b635c6ab7
-
Filesize
903KB
MD5e19c167e77d3609a28dfe63f4a0e1f9e
SHA143387fa3588b028bd387cc1b0e2a39e9aa6eccb1
SHA256c2aed8edad77fef58811cde3d53d368584d501913ccc38435b510876340e94b7
SHA512602aec6c2caf2f8dadd68049ec7752fb95a928e825c57c3811b73d438f091ecdf2996583bf92f0f82d282198900c7274a286a7db7af52502547b7e557279d621
-
Filesize
903KB
MD5e19c167e77d3609a28dfe63f4a0e1f9e
SHA143387fa3588b028bd387cc1b0e2a39e9aa6eccb1
SHA256c2aed8edad77fef58811cde3d53d368584d501913ccc38435b510876340e94b7
SHA512602aec6c2caf2f8dadd68049ec7752fb95a928e825c57c3811b73d438f091ecdf2996583bf92f0f82d282198900c7274a286a7db7af52502547b7e557279d621
-
Filesize
535KB
MD5b6ed6f9f2940368e2c355e50be55a071
SHA1a96cb2fadafc9c7ba9f99fdbc5440963be0c1498
SHA2565c73c09925f7bc3b0905849d66342f35465d95b251d9d1f1d1b5fa7ed4749010
SHA512f4f1b0aefc031b84fddc489163711385c3366681b74a0154b69e9d61da03ebe4d1dea9d6575abd263a9e58c442c2c93e9d84ba3992d5c8743f5862aaacd59642
-
Filesize
535KB
MD5b6ed6f9f2940368e2c355e50be55a071
SHA1a96cb2fadafc9c7ba9f99fdbc5440963be0c1498
SHA2565c73c09925f7bc3b0905849d66342f35465d95b251d9d1f1d1b5fa7ed4749010
SHA512f4f1b0aefc031b84fddc489163711385c3366681b74a0154b69e9d61da03ebe4d1dea9d6575abd263a9e58c442c2c93e9d84ba3992d5c8743f5862aaacd59642
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
1.3MB
MD5352ffaaca7c335b9ce70e92098d68a34
SHA11b9485efaeb772a90ad565367b8bbb9684bb4bc6
SHA256a42b4d97f4e2404775e6f52d1be02388ba680126699b5221c73805df4e8164ee
SHA512e46ec97c8880fded8afc28debab6f46bf84550c53cca95b10df550d81750b51175596d57eb45bbd8af0e3dd6a931fe9da33db1c6eb5de55cfdbf3b0b635c6ab7
-
Filesize
1.3MB
MD5352ffaaca7c335b9ce70e92098d68a34
SHA11b9485efaeb772a90ad565367b8bbb9684bb4bc6
SHA256a42b4d97f4e2404775e6f52d1be02388ba680126699b5221c73805df4e8164ee
SHA512e46ec97c8880fded8afc28debab6f46bf84550c53cca95b10df550d81750b51175596d57eb45bbd8af0e3dd6a931fe9da33db1c6eb5de55cfdbf3b0b635c6ab7
-
Filesize
903KB
MD5e19c167e77d3609a28dfe63f4a0e1f9e
SHA143387fa3588b028bd387cc1b0e2a39e9aa6eccb1
SHA256c2aed8edad77fef58811cde3d53d368584d501913ccc38435b510876340e94b7
SHA512602aec6c2caf2f8dadd68049ec7752fb95a928e825c57c3811b73d438f091ecdf2996583bf92f0f82d282198900c7274a286a7db7af52502547b7e557279d621
-
Filesize
903KB
MD5e19c167e77d3609a28dfe63f4a0e1f9e
SHA143387fa3588b028bd387cc1b0e2a39e9aa6eccb1
SHA256c2aed8edad77fef58811cde3d53d368584d501913ccc38435b510876340e94b7
SHA512602aec6c2caf2f8dadd68049ec7752fb95a928e825c57c3811b73d438f091ecdf2996583bf92f0f82d282198900c7274a286a7db7af52502547b7e557279d621
-
Filesize
535KB
MD5b6ed6f9f2940368e2c355e50be55a071
SHA1a96cb2fadafc9c7ba9f99fdbc5440963be0c1498
SHA2565c73c09925f7bc3b0905849d66342f35465d95b251d9d1f1d1b5fa7ed4749010
SHA512f4f1b0aefc031b84fddc489163711385c3366681b74a0154b69e9d61da03ebe4d1dea9d6575abd263a9e58c442c2c93e9d84ba3992d5c8743f5862aaacd59642
-
Filesize
535KB
MD5b6ed6f9f2940368e2c355e50be55a071
SHA1a96cb2fadafc9c7ba9f99fdbc5440963be0c1498
SHA2565c73c09925f7bc3b0905849d66342f35465d95b251d9d1f1d1b5fa7ed4749010
SHA512f4f1b0aefc031b84fddc489163711385c3366681b74a0154b69e9d61da03ebe4d1dea9d6575abd263a9e58c442c2c93e9d84ba3992d5c8743f5862aaacd59642
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81