Analysis

  • max time kernel
    161s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2023 17:02

General

  • Target

    NEAS.NEASNEAS70b55d9147ff96e432bece8f357f0a101d92b0e87000123e3828afd618ec4717exeexeexe_JC.exe

  • Size

    1.8MB

  • MD5

    1bd8e91d513f534cd8caf2361f80f0f3

  • SHA1

    03f4703da59da5bf82fb49e52e1e9b9932b35380

  • SHA256

    70b55d9147ff96e432bece8f357f0a101d92b0e87000123e3828afd618ec4717

  • SHA512

    ab0afed3557080db32c30ccac2f49d6c6bfefa3b01879d0849255d023293384a83a2b71627360c74aa74fb51ed95eed0afe926b8403c6e946810c6337476617f

  • SSDEEP

    49152:A6ze5v/UK+tQntYt8c8MIVRbF1ZollRw7tufIJGEPIuBw:Ne5PuQnat/K6OcIwSJ

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 13 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS70b55d9147ff96e432bece8f357f0a101d92b0e87000123e3828afd618ec4717exeexeexe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.NEASNEAS70b55d9147ff96e432bece8f357f0a101d92b0e87000123e3828afd618ec4717exeexeexe_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HX6uT98.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HX6uT98.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\gP2gF35.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\gP2gF35.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\YU8vw41.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\YU8vw41.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2888
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1pr53eR8.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1pr53eR8.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2668
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2988
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 284
              6⤵
              • Loads dropped DLL
              • Program crash
              PID:2524

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HX6uT98.exe
    Filesize

    1.7MB

    MD5

    2f341d4fba5acc964700f3a96c61ba6f

    SHA1

    03e4f16e7d9e945d2f6c09a74f71494456c371ee

    SHA256

    bafca8f6ff663f68d9fafe435fb0d61dc3860e1ed046df49b1fe23f6539186a5

    SHA512

    183f637a4a0519a95868ae134456d0be95443d702c0fa932d13b047d8e3226579d2669a3d29ba3c351465ffaf2ae4c615406000353ac37f8d842543e6bce7ff1

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HX6uT98.exe
    Filesize

    1.7MB

    MD5

    2f341d4fba5acc964700f3a96c61ba6f

    SHA1

    03e4f16e7d9e945d2f6c09a74f71494456c371ee

    SHA256

    bafca8f6ff663f68d9fafe435fb0d61dc3860e1ed046df49b1fe23f6539186a5

    SHA512

    183f637a4a0519a95868ae134456d0be95443d702c0fa932d13b047d8e3226579d2669a3d29ba3c351465ffaf2ae4c615406000353ac37f8d842543e6bce7ff1

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\gP2gF35.exe
    Filesize

    1.2MB

    MD5

    bd8e6ee222eee91526a57f70d825c19d

    SHA1

    4ac862fb77ea2a07be8ac42133e0447e7ade563b

    SHA256

    76f2cddd7f880e147c0667eb2c3a3161d3b0c14ed63887884e927b02ca8c77ad

    SHA512

    1ef8ff7c7596c5f06e521bd860ae288e84d2169049deb6e34e846a71e7016e8a9a81c2b843155f1524f16a1b92f8ff520db67c228909cb6a0dc39d81052b1072

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\gP2gF35.exe
    Filesize

    1.2MB

    MD5

    bd8e6ee222eee91526a57f70d825c19d

    SHA1

    4ac862fb77ea2a07be8ac42133e0447e7ade563b

    SHA256

    76f2cddd7f880e147c0667eb2c3a3161d3b0c14ed63887884e927b02ca8c77ad

    SHA512

    1ef8ff7c7596c5f06e521bd860ae288e84d2169049deb6e34e846a71e7016e8a9a81c2b843155f1524f16a1b92f8ff520db67c228909cb6a0dc39d81052b1072

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\YU8vw41.exe
    Filesize

    731KB

    MD5

    c6e4e56b76345cffbe07307089cb4809

    SHA1

    42d49854bace57fe19af67dffd288d4946b6044d

    SHA256

    4b1d0fc403d79c942f94b6c9c966a1d6184d988b580d5c861c8d64d2b2a05a47

    SHA512

    03c1fa9463f82f4d7e305e34d99b3729b882a1c2c63624b0032253faf0b0194e4db0dd8a8b5ea258a8bc467c91c41ba0800751dba74c68d4733e292a518ce96a

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\YU8vw41.exe
    Filesize

    731KB

    MD5

    c6e4e56b76345cffbe07307089cb4809

    SHA1

    42d49854bace57fe19af67dffd288d4946b6044d

    SHA256

    4b1d0fc403d79c942f94b6c9c966a1d6184d988b580d5c861c8d64d2b2a05a47

    SHA512

    03c1fa9463f82f4d7e305e34d99b3729b882a1c2c63624b0032253faf0b0194e4db0dd8a8b5ea258a8bc467c91c41ba0800751dba74c68d4733e292a518ce96a

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1pr53eR8.exe
    Filesize

    1.8MB

    MD5

    e4dfdaa220bf69c1b6ecbb7db0c9854b

    SHA1

    13c8a7ff19fea4b3b881aa3c0af3cb5bbe5d8a4c

    SHA256

    7df1c11b8ca5dd0e41ae284796eeec4b3f5dee52e607a6ebfefa4921e09b74fd

    SHA512

    a9a749f1620438789dc5e85ee2c1bd0ec1de9da3c365c5f45a53c76efdf212b96a6d500a5a8b692a174d5f389547140c3a5ea9d3ff6bbe85cb67d8b7b6b6b9a4

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1pr53eR8.exe
    Filesize

    1.8MB

    MD5

    e4dfdaa220bf69c1b6ecbb7db0c9854b

    SHA1

    13c8a7ff19fea4b3b881aa3c0af3cb5bbe5d8a4c

    SHA256

    7df1c11b8ca5dd0e41ae284796eeec4b3f5dee52e607a6ebfefa4921e09b74fd

    SHA512

    a9a749f1620438789dc5e85ee2c1bd0ec1de9da3c365c5f45a53c76efdf212b96a6d500a5a8b692a174d5f389547140c3a5ea9d3ff6bbe85cb67d8b7b6b6b9a4

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1pr53eR8.exe
    Filesize

    1.8MB

    MD5

    e4dfdaa220bf69c1b6ecbb7db0c9854b

    SHA1

    13c8a7ff19fea4b3b881aa3c0af3cb5bbe5d8a4c

    SHA256

    7df1c11b8ca5dd0e41ae284796eeec4b3f5dee52e607a6ebfefa4921e09b74fd

    SHA512

    a9a749f1620438789dc5e85ee2c1bd0ec1de9da3c365c5f45a53c76efdf212b96a6d500a5a8b692a174d5f389547140c3a5ea9d3ff6bbe85cb67d8b7b6b6b9a4

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\HX6uT98.exe
    Filesize

    1.7MB

    MD5

    2f341d4fba5acc964700f3a96c61ba6f

    SHA1

    03e4f16e7d9e945d2f6c09a74f71494456c371ee

    SHA256

    bafca8f6ff663f68d9fafe435fb0d61dc3860e1ed046df49b1fe23f6539186a5

    SHA512

    183f637a4a0519a95868ae134456d0be95443d702c0fa932d13b047d8e3226579d2669a3d29ba3c351465ffaf2ae4c615406000353ac37f8d842543e6bce7ff1

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\HX6uT98.exe
    Filesize

    1.7MB

    MD5

    2f341d4fba5acc964700f3a96c61ba6f

    SHA1

    03e4f16e7d9e945d2f6c09a74f71494456c371ee

    SHA256

    bafca8f6ff663f68d9fafe435fb0d61dc3860e1ed046df49b1fe23f6539186a5

    SHA512

    183f637a4a0519a95868ae134456d0be95443d702c0fa932d13b047d8e3226579d2669a3d29ba3c351465ffaf2ae4c615406000353ac37f8d842543e6bce7ff1

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\gP2gF35.exe
    Filesize

    1.2MB

    MD5

    bd8e6ee222eee91526a57f70d825c19d

    SHA1

    4ac862fb77ea2a07be8ac42133e0447e7ade563b

    SHA256

    76f2cddd7f880e147c0667eb2c3a3161d3b0c14ed63887884e927b02ca8c77ad

    SHA512

    1ef8ff7c7596c5f06e521bd860ae288e84d2169049deb6e34e846a71e7016e8a9a81c2b843155f1524f16a1b92f8ff520db67c228909cb6a0dc39d81052b1072

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\gP2gF35.exe
    Filesize

    1.2MB

    MD5

    bd8e6ee222eee91526a57f70d825c19d

    SHA1

    4ac862fb77ea2a07be8ac42133e0447e7ade563b

    SHA256

    76f2cddd7f880e147c0667eb2c3a3161d3b0c14ed63887884e927b02ca8c77ad

    SHA512

    1ef8ff7c7596c5f06e521bd860ae288e84d2169049deb6e34e846a71e7016e8a9a81c2b843155f1524f16a1b92f8ff520db67c228909cb6a0dc39d81052b1072

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\YU8vw41.exe
    Filesize

    731KB

    MD5

    c6e4e56b76345cffbe07307089cb4809

    SHA1

    42d49854bace57fe19af67dffd288d4946b6044d

    SHA256

    4b1d0fc403d79c942f94b6c9c966a1d6184d988b580d5c861c8d64d2b2a05a47

    SHA512

    03c1fa9463f82f4d7e305e34d99b3729b882a1c2c63624b0032253faf0b0194e4db0dd8a8b5ea258a8bc467c91c41ba0800751dba74c68d4733e292a518ce96a

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\YU8vw41.exe
    Filesize

    731KB

    MD5

    c6e4e56b76345cffbe07307089cb4809

    SHA1

    42d49854bace57fe19af67dffd288d4946b6044d

    SHA256

    4b1d0fc403d79c942f94b6c9c966a1d6184d988b580d5c861c8d64d2b2a05a47

    SHA512

    03c1fa9463f82f4d7e305e34d99b3729b882a1c2c63624b0032253faf0b0194e4db0dd8a8b5ea258a8bc467c91c41ba0800751dba74c68d4733e292a518ce96a

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\1pr53eR8.exe
    Filesize

    1.8MB

    MD5

    e4dfdaa220bf69c1b6ecbb7db0c9854b

    SHA1

    13c8a7ff19fea4b3b881aa3c0af3cb5bbe5d8a4c

    SHA256

    7df1c11b8ca5dd0e41ae284796eeec4b3f5dee52e607a6ebfefa4921e09b74fd

    SHA512

    a9a749f1620438789dc5e85ee2c1bd0ec1de9da3c365c5f45a53c76efdf212b96a6d500a5a8b692a174d5f389547140c3a5ea9d3ff6bbe85cb67d8b7b6b6b9a4

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\1pr53eR8.exe
    Filesize

    1.8MB

    MD5

    e4dfdaa220bf69c1b6ecbb7db0c9854b

    SHA1

    13c8a7ff19fea4b3b881aa3c0af3cb5bbe5d8a4c

    SHA256

    7df1c11b8ca5dd0e41ae284796eeec4b3f5dee52e607a6ebfefa4921e09b74fd

    SHA512

    a9a749f1620438789dc5e85ee2c1bd0ec1de9da3c365c5f45a53c76efdf212b96a6d500a5a8b692a174d5f389547140c3a5ea9d3ff6bbe85cb67d8b7b6b6b9a4

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\1pr53eR8.exe
    Filesize

    1.8MB

    MD5

    e4dfdaa220bf69c1b6ecbb7db0c9854b

    SHA1

    13c8a7ff19fea4b3b881aa3c0af3cb5bbe5d8a4c

    SHA256

    7df1c11b8ca5dd0e41ae284796eeec4b3f5dee52e607a6ebfefa4921e09b74fd

    SHA512

    a9a749f1620438789dc5e85ee2c1bd0ec1de9da3c365c5f45a53c76efdf212b96a6d500a5a8b692a174d5f389547140c3a5ea9d3ff6bbe85cb67d8b7b6b6b9a4

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\1pr53eR8.exe
    Filesize

    1.8MB

    MD5

    e4dfdaa220bf69c1b6ecbb7db0c9854b

    SHA1

    13c8a7ff19fea4b3b881aa3c0af3cb5bbe5d8a4c

    SHA256

    7df1c11b8ca5dd0e41ae284796eeec4b3f5dee52e607a6ebfefa4921e09b74fd

    SHA512

    a9a749f1620438789dc5e85ee2c1bd0ec1de9da3c365c5f45a53c76efdf212b96a6d500a5a8b692a174d5f389547140c3a5ea9d3ff6bbe85cb67d8b7b6b6b9a4

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\1pr53eR8.exe
    Filesize

    1.8MB

    MD5

    e4dfdaa220bf69c1b6ecbb7db0c9854b

    SHA1

    13c8a7ff19fea4b3b881aa3c0af3cb5bbe5d8a4c

    SHA256

    7df1c11b8ca5dd0e41ae284796eeec4b3f5dee52e607a6ebfefa4921e09b74fd

    SHA512

    a9a749f1620438789dc5e85ee2c1bd0ec1de9da3c365c5f45a53c76efdf212b96a6d500a5a8b692a174d5f389547140c3a5ea9d3ff6bbe85cb67d8b7b6b6b9a4

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\1pr53eR8.exe
    Filesize

    1.8MB

    MD5

    e4dfdaa220bf69c1b6ecbb7db0c9854b

    SHA1

    13c8a7ff19fea4b3b881aa3c0af3cb5bbe5d8a4c

    SHA256

    7df1c11b8ca5dd0e41ae284796eeec4b3f5dee52e607a6ebfefa4921e09b74fd

    SHA512

    a9a749f1620438789dc5e85ee2c1bd0ec1de9da3c365c5f45a53c76efdf212b96a6d500a5a8b692a174d5f389547140c3a5ea9d3ff6bbe85cb67d8b7b6b6b9a4

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\1pr53eR8.exe
    Filesize

    1.8MB

    MD5

    e4dfdaa220bf69c1b6ecbb7db0c9854b

    SHA1

    13c8a7ff19fea4b3b881aa3c0af3cb5bbe5d8a4c

    SHA256

    7df1c11b8ca5dd0e41ae284796eeec4b3f5dee52e607a6ebfefa4921e09b74fd

    SHA512

    a9a749f1620438789dc5e85ee2c1bd0ec1de9da3c365c5f45a53c76efdf212b96a6d500a5a8b692a174d5f389547140c3a5ea9d3ff6bbe85cb67d8b7b6b6b9a4

  • memory/2988-49-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/2988-60-0x0000000000620000-0x0000000000636000-memory.dmp
    Filesize

    88KB

  • memory/2988-47-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/2988-51-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/2988-53-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/2988-46-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/2988-45-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/2988-44-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/2988-43-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/2988-58-0x00000000004A0000-0x00000000004BE000-memory.dmp
    Filesize

    120KB

  • memory/2988-59-0x0000000000620000-0x000000000063C000-memory.dmp
    Filesize

    112KB

  • memory/2988-61-0x0000000000620000-0x0000000000636000-memory.dmp
    Filesize

    88KB

  • memory/2988-63-0x0000000000620000-0x0000000000636000-memory.dmp
    Filesize

    88KB

  • memory/2988-48-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2988-67-0x0000000000620000-0x0000000000636000-memory.dmp
    Filesize

    88KB

  • memory/2988-65-0x0000000000620000-0x0000000000636000-memory.dmp
    Filesize

    88KB

  • memory/2988-69-0x0000000000620000-0x0000000000636000-memory.dmp
    Filesize

    88KB

  • memory/2988-73-0x0000000000620000-0x0000000000636000-memory.dmp
    Filesize

    88KB

  • memory/2988-71-0x0000000000620000-0x0000000000636000-memory.dmp
    Filesize

    88KB

  • memory/2988-77-0x0000000000620000-0x0000000000636000-memory.dmp
    Filesize

    88KB

  • memory/2988-75-0x0000000000620000-0x0000000000636000-memory.dmp
    Filesize

    88KB

  • memory/2988-81-0x0000000000620000-0x0000000000636000-memory.dmp
    Filesize

    88KB

  • memory/2988-79-0x0000000000620000-0x0000000000636000-memory.dmp
    Filesize

    88KB

  • memory/2988-85-0x0000000000620000-0x0000000000636000-memory.dmp
    Filesize

    88KB

  • memory/2988-83-0x0000000000620000-0x0000000000636000-memory.dmp
    Filesize

    88KB

  • memory/2988-87-0x0000000000620000-0x0000000000636000-memory.dmp
    Filesize

    88KB