Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
15-10-2023 14:46
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.7dde509f3fc326c337e247005264c2a2eb768b1832207b8a64577a10677168a7exe_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.7dde509f3fc326c337e247005264c2a2eb768b1832207b8a64577a10677168a7exe_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.7dde509f3fc326c337e247005264c2a2eb768b1832207b8a64577a10677168a7exe_JC.exe
-
Size
876KB
-
MD5
39d62f3b573b4da42041ce2d1f5a59a6
-
SHA1
5df9874a704e943573f8f0cc4c2993d0e1c2d99a
-
SHA256
7dde509f3fc326c337e247005264c2a2eb768b1832207b8a64577a10677168a7
-
SHA512
d6a0fe37b776f604fe37b593107bbdbb02849cb5effc377042da79ec9b7a02d810b7cecc858a938913155a7cc0d39cbcf478b677e9009e891b26cd8de825dba9
-
SSDEEP
12288:GMr7y90Raz//Qbr1clDgdFVKluiaALqXlZRfWRFEKJvR04QxsEkPoVKHKdpjktgg:9yea3Y/fOC3fqFs4Qain7IgzBq
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 2028 Ae0JQ09.exe 1668 Bb1EQ02.exe 2304 lg3xK54.exe 2716 1Ub41BG5.exe -
Loads dropped DLL 13 IoCs
pid Process 816 NEAS.7dde509f3fc326c337e247005264c2a2eb768b1832207b8a64577a10677168a7exe_JC.exe 2028 Ae0JQ09.exe 2028 Ae0JQ09.exe 1668 Bb1EQ02.exe 1668 Bb1EQ02.exe 2304 lg3xK54.exe 2304 lg3xK54.exe 2304 lg3xK54.exe 2716 1Ub41BG5.exe 2756 WerFault.exe 2756 WerFault.exe 2756 WerFault.exe 2756 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" NEAS.7dde509f3fc326c337e247005264c2a2eb768b1832207b8a64577a10677168a7exe_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Ae0JQ09.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" Bb1EQ02.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" lg3xK54.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2716 set thread context of 2720 2716 1Ub41BG5.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2756 2716 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2720 AppLaunch.exe 2720 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2720 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 816 wrote to memory of 2028 816 NEAS.7dde509f3fc326c337e247005264c2a2eb768b1832207b8a64577a10677168a7exe_JC.exe 28 PID 816 wrote to memory of 2028 816 NEAS.7dde509f3fc326c337e247005264c2a2eb768b1832207b8a64577a10677168a7exe_JC.exe 28 PID 816 wrote to memory of 2028 816 NEAS.7dde509f3fc326c337e247005264c2a2eb768b1832207b8a64577a10677168a7exe_JC.exe 28 PID 816 wrote to memory of 2028 816 NEAS.7dde509f3fc326c337e247005264c2a2eb768b1832207b8a64577a10677168a7exe_JC.exe 28 PID 816 wrote to memory of 2028 816 NEAS.7dde509f3fc326c337e247005264c2a2eb768b1832207b8a64577a10677168a7exe_JC.exe 28 PID 816 wrote to memory of 2028 816 NEAS.7dde509f3fc326c337e247005264c2a2eb768b1832207b8a64577a10677168a7exe_JC.exe 28 PID 816 wrote to memory of 2028 816 NEAS.7dde509f3fc326c337e247005264c2a2eb768b1832207b8a64577a10677168a7exe_JC.exe 28 PID 2028 wrote to memory of 1668 2028 Ae0JQ09.exe 29 PID 2028 wrote to memory of 1668 2028 Ae0JQ09.exe 29 PID 2028 wrote to memory of 1668 2028 Ae0JQ09.exe 29 PID 2028 wrote to memory of 1668 2028 Ae0JQ09.exe 29 PID 2028 wrote to memory of 1668 2028 Ae0JQ09.exe 29 PID 2028 wrote to memory of 1668 2028 Ae0JQ09.exe 29 PID 2028 wrote to memory of 1668 2028 Ae0JQ09.exe 29 PID 1668 wrote to memory of 2304 1668 Bb1EQ02.exe 30 PID 1668 wrote to memory of 2304 1668 Bb1EQ02.exe 30 PID 1668 wrote to memory of 2304 1668 Bb1EQ02.exe 30 PID 1668 wrote to memory of 2304 1668 Bb1EQ02.exe 30 PID 1668 wrote to memory of 2304 1668 Bb1EQ02.exe 30 PID 1668 wrote to memory of 2304 1668 Bb1EQ02.exe 30 PID 1668 wrote to memory of 2304 1668 Bb1EQ02.exe 30 PID 2304 wrote to memory of 2716 2304 lg3xK54.exe 31 PID 2304 wrote to memory of 2716 2304 lg3xK54.exe 31 PID 2304 wrote to memory of 2716 2304 lg3xK54.exe 31 PID 2304 wrote to memory of 2716 2304 lg3xK54.exe 31 PID 2304 wrote to memory of 2716 2304 lg3xK54.exe 31 PID 2304 wrote to memory of 2716 2304 lg3xK54.exe 31 PID 2304 wrote to memory of 2716 2304 lg3xK54.exe 31 PID 2716 wrote to memory of 2720 2716 1Ub41BG5.exe 32 PID 2716 wrote to memory of 2720 2716 1Ub41BG5.exe 32 PID 2716 wrote to memory of 2720 2716 1Ub41BG5.exe 32 PID 2716 wrote to memory of 2720 2716 1Ub41BG5.exe 32 PID 2716 wrote to memory of 2720 2716 1Ub41BG5.exe 32 PID 2716 wrote to memory of 2720 2716 1Ub41BG5.exe 32 PID 2716 wrote to memory of 2720 2716 1Ub41BG5.exe 32 PID 2716 wrote to memory of 2720 2716 1Ub41BG5.exe 32 PID 2716 wrote to memory of 2720 2716 1Ub41BG5.exe 32 PID 2716 wrote to memory of 2720 2716 1Ub41BG5.exe 32 PID 2716 wrote to memory of 2720 2716 1Ub41BG5.exe 32 PID 2716 wrote to memory of 2720 2716 1Ub41BG5.exe 32 PID 2716 wrote to memory of 2756 2716 1Ub41BG5.exe 33 PID 2716 wrote to memory of 2756 2716 1Ub41BG5.exe 33 PID 2716 wrote to memory of 2756 2716 1Ub41BG5.exe 33 PID 2716 wrote to memory of 2756 2716 1Ub41BG5.exe 33 PID 2716 wrote to memory of 2756 2716 1Ub41BG5.exe 33 PID 2716 wrote to memory of 2756 2716 1Ub41BG5.exe 33 PID 2716 wrote to memory of 2756 2716 1Ub41BG5.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.7dde509f3fc326c337e247005264c2a2eb768b1832207b8a64577a10677168a7exe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.7dde509f3fc326c337e247005264c2a2eb768b1832207b8a64577a10677168a7exe_JC.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ae0JQ09.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ae0JQ09.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Bb1EQ02.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Bb1EQ02.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\lg3xK54.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\lg3xK54.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Ub41BG5.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Ub41BG5.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2716 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:2756
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
738KB
MD58dedfa6d98f4de76194bd0008aab76fc
SHA1870d356129cf86e9b8fdf225bf5462d82de5c7db
SHA2561632b0d88afc43350047932b0a268abdce34ad80e364a79e5248c2489cc40dc3
SHA512ae218b146f42e36249659e0d6fa9fa32edeb0c2a5450aff742ebbdbe9c383a5e8e6555a2721660c5c529bea3a05decdc4efefd936d8710f1f5684ffb89fe88e7
-
Filesize
738KB
MD58dedfa6d98f4de76194bd0008aab76fc
SHA1870d356129cf86e9b8fdf225bf5462d82de5c7db
SHA2561632b0d88afc43350047932b0a268abdce34ad80e364a79e5248c2489cc40dc3
SHA512ae218b146f42e36249659e0d6fa9fa32edeb0c2a5450aff742ebbdbe9c383a5e8e6555a2721660c5c529bea3a05decdc4efefd936d8710f1f5684ffb89fe88e7
-
Filesize
503KB
MD54a6ebd6ca48ba4e71c726d1c6dce974a
SHA1839e7947d7c382b8096af35c459b20c9a8bbe0c3
SHA256f57e4ddbca60c504a218a0a57e75dea22629f708d3bf26dc1e0740cce933ac88
SHA51299d129c523b47b01a44de5c80e9a29b92ee3c2eebe35d152866ad4b2f7b2741c8ab3f66d184f5ff8e9e649e97e4c9b4374d679cfca8f4d41ff1e279b3b5e6ecd
-
Filesize
503KB
MD54a6ebd6ca48ba4e71c726d1c6dce974a
SHA1839e7947d7c382b8096af35c459b20c9a8bbe0c3
SHA256f57e4ddbca60c504a218a0a57e75dea22629f708d3bf26dc1e0740cce933ac88
SHA51299d129c523b47b01a44de5c80e9a29b92ee3c2eebe35d152866ad4b2f7b2741c8ab3f66d184f5ff8e9e649e97e4c9b4374d679cfca8f4d41ff1e279b3b5e6ecd
-
Filesize
317KB
MD5068ad942d7cc0aa33669c408ef946103
SHA1e1e0f883cd7657d4564de479d14e1af3b81cf00d
SHA256dfbf6f045075316fb9786d7f70dbdd32354659bc12bdd40aff3ed2953f92febb
SHA512c206f5f51e99540c4aeaecac1bb6ff06cd63f8f682d15a7dfecd3f279ed63323ebb0a00df731f19612472cd91468caf0107cb154f0e3e9384066fd61ce878f21
-
Filesize
317KB
MD5068ad942d7cc0aa33669c408ef946103
SHA1e1e0f883cd7657d4564de479d14e1af3b81cf00d
SHA256dfbf6f045075316fb9786d7f70dbdd32354659bc12bdd40aff3ed2953f92febb
SHA512c206f5f51e99540c4aeaecac1bb6ff06cd63f8f682d15a7dfecd3f279ed63323ebb0a00df731f19612472cd91468caf0107cb154f0e3e9384066fd61ce878f21
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
738KB
MD58dedfa6d98f4de76194bd0008aab76fc
SHA1870d356129cf86e9b8fdf225bf5462d82de5c7db
SHA2561632b0d88afc43350047932b0a268abdce34ad80e364a79e5248c2489cc40dc3
SHA512ae218b146f42e36249659e0d6fa9fa32edeb0c2a5450aff742ebbdbe9c383a5e8e6555a2721660c5c529bea3a05decdc4efefd936d8710f1f5684ffb89fe88e7
-
Filesize
738KB
MD58dedfa6d98f4de76194bd0008aab76fc
SHA1870d356129cf86e9b8fdf225bf5462d82de5c7db
SHA2561632b0d88afc43350047932b0a268abdce34ad80e364a79e5248c2489cc40dc3
SHA512ae218b146f42e36249659e0d6fa9fa32edeb0c2a5450aff742ebbdbe9c383a5e8e6555a2721660c5c529bea3a05decdc4efefd936d8710f1f5684ffb89fe88e7
-
Filesize
503KB
MD54a6ebd6ca48ba4e71c726d1c6dce974a
SHA1839e7947d7c382b8096af35c459b20c9a8bbe0c3
SHA256f57e4ddbca60c504a218a0a57e75dea22629f708d3bf26dc1e0740cce933ac88
SHA51299d129c523b47b01a44de5c80e9a29b92ee3c2eebe35d152866ad4b2f7b2741c8ab3f66d184f5ff8e9e649e97e4c9b4374d679cfca8f4d41ff1e279b3b5e6ecd
-
Filesize
503KB
MD54a6ebd6ca48ba4e71c726d1c6dce974a
SHA1839e7947d7c382b8096af35c459b20c9a8bbe0c3
SHA256f57e4ddbca60c504a218a0a57e75dea22629f708d3bf26dc1e0740cce933ac88
SHA51299d129c523b47b01a44de5c80e9a29b92ee3c2eebe35d152866ad4b2f7b2741c8ab3f66d184f5ff8e9e649e97e4c9b4374d679cfca8f4d41ff1e279b3b5e6ecd
-
Filesize
317KB
MD5068ad942d7cc0aa33669c408ef946103
SHA1e1e0f883cd7657d4564de479d14e1af3b81cf00d
SHA256dfbf6f045075316fb9786d7f70dbdd32354659bc12bdd40aff3ed2953f92febb
SHA512c206f5f51e99540c4aeaecac1bb6ff06cd63f8f682d15a7dfecd3f279ed63323ebb0a00df731f19612472cd91468caf0107cb154f0e3e9384066fd61ce878f21
-
Filesize
317KB
MD5068ad942d7cc0aa33669c408ef946103
SHA1e1e0f883cd7657d4564de479d14e1af3b81cf00d
SHA256dfbf6f045075316fb9786d7f70dbdd32354659bc12bdd40aff3ed2953f92febb
SHA512c206f5f51e99540c4aeaecac1bb6ff06cd63f8f682d15a7dfecd3f279ed63323ebb0a00df731f19612472cd91468caf0107cb154f0e3e9384066fd61ce878f21
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c