Analysis
-
max time kernel
193s -
max time network
220s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14/10/2023, 08:39
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.043b1de4c31441798c110df9b7c2cb61565ad22fc93fe0f4f4741440bbee392fexe_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.043b1de4c31441798c110df9b7c2cb61565ad22fc93fe0f4f4741440bbee392fexe_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.043b1de4c31441798c110df9b7c2cb61565ad22fc93fe0f4f4741440bbee392fexe_JC.exe
-
Size
1.2MB
-
MD5
76878d6c71cbfe3258a62d9aeee7ff42
-
SHA1
01302a0041d6c8cd3bd5794b0fa14aa489c57160
-
SHA256
043b1de4c31441798c110df9b7c2cb61565ad22fc93fe0f4f4741440bbee392f
-
SHA512
715480b061e7eb34cef290baa30b7409f3f89fd6438358fd0282cd5b6f265881f6f8563cea5af61cdb92c4d72ee1d1d4942c0b1f5e06d75428df28d33dd4bd65
-
SSDEEP
24576:66y0XfLMRAWmyA7NsOWB7ujJi+sSZDcS9TEKL4qT/XLzEk6CY9ysdeLtXB/T:o0vL+4P7uHuF9sSJb9T1M+vEcY4X/
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 3964 lM2sR47.exe 3464 kv6Wm90.exe 1536 JA3Wz50.exe 1588 1Lh34ir5.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" kv6Wm90.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" JA3Wz50.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" NEAS.043b1de4c31441798c110df9b7c2cb61565ad22fc93fe0f4f4741440bbee392fexe_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" lM2sR47.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1588 set thread context of 5080 1588 1Lh34ir5.exe 96 -
Program crash 1 IoCs
pid pid_target Process procid_target 4116 1588 WerFault.exe 94 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5080 AppLaunch.exe 5080 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5080 AppLaunch.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 5116 wrote to memory of 3964 5116 NEAS.043b1de4c31441798c110df9b7c2cb61565ad22fc93fe0f4f4741440bbee392fexe_JC.exe 90 PID 5116 wrote to memory of 3964 5116 NEAS.043b1de4c31441798c110df9b7c2cb61565ad22fc93fe0f4f4741440bbee392fexe_JC.exe 90 PID 5116 wrote to memory of 3964 5116 NEAS.043b1de4c31441798c110df9b7c2cb61565ad22fc93fe0f4f4741440bbee392fexe_JC.exe 90 PID 3964 wrote to memory of 3464 3964 lM2sR47.exe 92 PID 3964 wrote to memory of 3464 3964 lM2sR47.exe 92 PID 3964 wrote to memory of 3464 3964 lM2sR47.exe 92 PID 3464 wrote to memory of 1536 3464 kv6Wm90.exe 93 PID 3464 wrote to memory of 1536 3464 kv6Wm90.exe 93 PID 3464 wrote to memory of 1536 3464 kv6Wm90.exe 93 PID 1536 wrote to memory of 1588 1536 JA3Wz50.exe 94 PID 1536 wrote to memory of 1588 1536 JA3Wz50.exe 94 PID 1536 wrote to memory of 1588 1536 JA3Wz50.exe 94 PID 1588 wrote to memory of 5080 1588 1Lh34ir5.exe 96 PID 1588 wrote to memory of 5080 1588 1Lh34ir5.exe 96 PID 1588 wrote to memory of 5080 1588 1Lh34ir5.exe 96 PID 1588 wrote to memory of 5080 1588 1Lh34ir5.exe 96 PID 1588 wrote to memory of 5080 1588 1Lh34ir5.exe 96 PID 1588 wrote to memory of 5080 1588 1Lh34ir5.exe 96 PID 1588 wrote to memory of 5080 1588 1Lh34ir5.exe 96 PID 1588 wrote to memory of 5080 1588 1Lh34ir5.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.043b1de4c31441798c110df9b7c2cb61565ad22fc93fe0f4f4741440bbee392fexe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.043b1de4c31441798c110df9b7c2cb61565ad22fc93fe0f4f4741440bbee392fexe_JC.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lM2sR47.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lM2sR47.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kv6Wm90.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kv6Wm90.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\JA3Wz50.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\JA3Wz50.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Lh34ir5.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Lh34ir5.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1588 -s 5646⤵
- Program crash
PID:4116
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1588 -ip 15881⤵PID:3596
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5aeb770013111e3cc0adacaa0512e1f18
SHA170cb5a97a49903cded1075e22420f9ae4fb37368
SHA2562248937d9559ed4925384250a311e8ceb5b14abbba820fea5639319ac549ea45
SHA51298d5e1cc97c4c88a7a2da2dda1ecd9b8f41a31f57d7ff72940b0dd094d4fff72c91e0a4dd4250a4d88534cdd131f77d7df9e7475f7bb79674bf6e3a46e0914af
-
Filesize
1.1MB
MD5aeb770013111e3cc0adacaa0512e1f18
SHA170cb5a97a49903cded1075e22420f9ae4fb37368
SHA2562248937d9559ed4925384250a311e8ceb5b14abbba820fea5639319ac549ea45
SHA51298d5e1cc97c4c88a7a2da2dda1ecd9b8f41a31f57d7ff72940b0dd094d4fff72c91e0a4dd4250a4d88534cdd131f77d7df9e7475f7bb79674bf6e3a46e0914af
-
Filesize
690KB
MD55fd886f2984e1eab27632fc535d90c41
SHA1235c1e9e01afa104ebf30b4c9bddcadf22c1c4e4
SHA256ee1e908013cfcafd24fb9eae51c68f818683cfa613c73784577ecd57a0453239
SHA512a775e0b6781aa248e94028e3391fe5c1d5dd53dfb81ca0953c8a3fab7bb153276311f6237d7bbaf534b4edceb81e61aea4356dcf32564a3c77c9e4bcafce56df
-
Filesize
690KB
MD55fd886f2984e1eab27632fc535d90c41
SHA1235c1e9e01afa104ebf30b4c9bddcadf22c1c4e4
SHA256ee1e908013cfcafd24fb9eae51c68f818683cfa613c73784577ecd57a0453239
SHA512a775e0b6781aa248e94028e3391fe5c1d5dd53dfb81ca0953c8a3fab7bb153276311f6237d7bbaf534b4edceb81e61aea4356dcf32564a3c77c9e4bcafce56df
-
Filesize
330KB
MD5f0f98917b605178ce37231d1f0ace2e8
SHA1cd694985516b864060ec2a7ebe54c03b7fa5537d
SHA2569770e842b54bc26898d000d661b5b336aa82c7de0c55fe26e8ca4a97bfd1648c
SHA51299f880ba600c8b24d5bde6077224879bf0400bf148b1023ab924b5abcc05504a1eeba7d11b09a3a62fbec4a01068b2d548e0f19cba515d9b27f7f95716d532fc
-
Filesize
330KB
MD5f0f98917b605178ce37231d1f0ace2e8
SHA1cd694985516b864060ec2a7ebe54c03b7fa5537d
SHA2569770e842b54bc26898d000d661b5b336aa82c7de0c55fe26e8ca4a97bfd1648c
SHA51299f880ba600c8b24d5bde6077224879bf0400bf148b1023ab924b5abcc05504a1eeba7d11b09a3a62fbec4a01068b2d548e0f19cba515d9b27f7f95716d532fc
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81
-
Filesize
232KB
MD53ff825411b1fe07e712a5dcae34f80eb
SHA1e3e4358cabfa74d6e36e26754b01ed78434a6877
SHA25669bba958a5dcd8650921b25d978c4847819eb83adc143ba2bd396811d7d73739
SHA512325c098b5a0a0ffee16a6074616126f9f4c7930b74507d38c63a294f659ab26fe1674af85a8ff495bd268aa821cc9d85f80f11ab1e7f828015920220e456ab81