Analysis
-
max time kernel
120s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
15/10/2023, 16:17
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.f9d38578548860b25034aff69de426e59020162ab64834d5c8899353021c57caexe_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.f9d38578548860b25034aff69de426e59020162ab64834d5c8899353021c57caexe_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.f9d38578548860b25034aff69de426e59020162ab64834d5c8899353021c57caexe_JC.exe
-
Size
877KB
-
MD5
5cf30590c99aa762134358dc148a27e5
-
SHA1
627a0b97c6c2964ac518879412c2773efc191da7
-
SHA256
f9d38578548860b25034aff69de426e59020162ab64834d5c8899353021c57ca
-
SHA512
223f35d9740e8b7b6e19937b739f61df4ad5f1de38b7e56914eabf58df0450d763bb1c8aea90a11d95374adff6a02cc374603a5fcdc30a99385adff0bdec7a6d
-
SSDEEP
24576:xyzeIH1htQ79fKIFTycY6wlt608PheVQZxN:kzeShg9fK2nwewK7
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
Executes dropped EXE 4 IoCs
pid Process 1264 JE9PA13.exe 1164 IT5cZ21.exe 2796 ha4Bj68.exe 2656 1Px39ut7.exe -
Loads dropped DLL 13 IoCs
pid Process 2452 NEAS.f9d38578548860b25034aff69de426e59020162ab64834d5c8899353021c57caexe_JC.exe 1264 JE9PA13.exe 1264 JE9PA13.exe 1164 IT5cZ21.exe 1164 IT5cZ21.exe 2796 ha4Bj68.exe 2796 ha4Bj68.exe 2796 ha4Bj68.exe 2656 1Px39ut7.exe 2808 WerFault.exe 2808 WerFault.exe 2808 WerFault.exe 2808 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" NEAS.f9d38578548860b25034aff69de426e59020162ab64834d5c8899353021c57caexe_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" JE9PA13.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" IT5cZ21.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" ha4Bj68.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2656 set thread context of 2684 2656 1Px39ut7.exe 32 -
Program crash 1 IoCs
pid pid_target Process procid_target 2808 2656 WerFault.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2684 AppLaunch.exe 2684 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2684 AppLaunch.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2452 wrote to memory of 1264 2452 NEAS.f9d38578548860b25034aff69de426e59020162ab64834d5c8899353021c57caexe_JC.exe 28 PID 2452 wrote to memory of 1264 2452 NEAS.f9d38578548860b25034aff69de426e59020162ab64834d5c8899353021c57caexe_JC.exe 28 PID 2452 wrote to memory of 1264 2452 NEAS.f9d38578548860b25034aff69de426e59020162ab64834d5c8899353021c57caexe_JC.exe 28 PID 2452 wrote to memory of 1264 2452 NEAS.f9d38578548860b25034aff69de426e59020162ab64834d5c8899353021c57caexe_JC.exe 28 PID 2452 wrote to memory of 1264 2452 NEAS.f9d38578548860b25034aff69de426e59020162ab64834d5c8899353021c57caexe_JC.exe 28 PID 2452 wrote to memory of 1264 2452 NEAS.f9d38578548860b25034aff69de426e59020162ab64834d5c8899353021c57caexe_JC.exe 28 PID 2452 wrote to memory of 1264 2452 NEAS.f9d38578548860b25034aff69de426e59020162ab64834d5c8899353021c57caexe_JC.exe 28 PID 1264 wrote to memory of 1164 1264 JE9PA13.exe 29 PID 1264 wrote to memory of 1164 1264 JE9PA13.exe 29 PID 1264 wrote to memory of 1164 1264 JE9PA13.exe 29 PID 1264 wrote to memory of 1164 1264 JE9PA13.exe 29 PID 1264 wrote to memory of 1164 1264 JE9PA13.exe 29 PID 1264 wrote to memory of 1164 1264 JE9PA13.exe 29 PID 1264 wrote to memory of 1164 1264 JE9PA13.exe 29 PID 1164 wrote to memory of 2796 1164 IT5cZ21.exe 30 PID 1164 wrote to memory of 2796 1164 IT5cZ21.exe 30 PID 1164 wrote to memory of 2796 1164 IT5cZ21.exe 30 PID 1164 wrote to memory of 2796 1164 IT5cZ21.exe 30 PID 1164 wrote to memory of 2796 1164 IT5cZ21.exe 30 PID 1164 wrote to memory of 2796 1164 IT5cZ21.exe 30 PID 1164 wrote to memory of 2796 1164 IT5cZ21.exe 30 PID 2796 wrote to memory of 2656 2796 ha4Bj68.exe 31 PID 2796 wrote to memory of 2656 2796 ha4Bj68.exe 31 PID 2796 wrote to memory of 2656 2796 ha4Bj68.exe 31 PID 2796 wrote to memory of 2656 2796 ha4Bj68.exe 31 PID 2796 wrote to memory of 2656 2796 ha4Bj68.exe 31 PID 2796 wrote to memory of 2656 2796 ha4Bj68.exe 31 PID 2796 wrote to memory of 2656 2796 ha4Bj68.exe 31 PID 2656 wrote to memory of 2684 2656 1Px39ut7.exe 32 PID 2656 wrote to memory of 2684 2656 1Px39ut7.exe 32 PID 2656 wrote to memory of 2684 2656 1Px39ut7.exe 32 PID 2656 wrote to memory of 2684 2656 1Px39ut7.exe 32 PID 2656 wrote to memory of 2684 2656 1Px39ut7.exe 32 PID 2656 wrote to memory of 2684 2656 1Px39ut7.exe 32 PID 2656 wrote to memory of 2684 2656 1Px39ut7.exe 32 PID 2656 wrote to memory of 2684 2656 1Px39ut7.exe 32 PID 2656 wrote to memory of 2684 2656 1Px39ut7.exe 32 PID 2656 wrote to memory of 2684 2656 1Px39ut7.exe 32 PID 2656 wrote to memory of 2684 2656 1Px39ut7.exe 32 PID 2656 wrote to memory of 2684 2656 1Px39ut7.exe 32 PID 2656 wrote to memory of 2808 2656 1Px39ut7.exe 33 PID 2656 wrote to memory of 2808 2656 1Px39ut7.exe 33 PID 2656 wrote to memory of 2808 2656 1Px39ut7.exe 33 PID 2656 wrote to memory of 2808 2656 1Px39ut7.exe 33 PID 2656 wrote to memory of 2808 2656 1Px39ut7.exe 33 PID 2656 wrote to memory of 2808 2656 1Px39ut7.exe 33 PID 2656 wrote to memory of 2808 2656 1Px39ut7.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.f9d38578548860b25034aff69de426e59020162ab64834d5c8899353021c57caexe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.f9d38578548860b25034aff69de426e59020162ab64834d5c8899353021c57caexe_JC.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\JE9PA13.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\JE9PA13.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\IT5cZ21.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\IT5cZ21.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ha4Bj68.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ha4Bj68.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Px39ut7.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Px39ut7.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:2808
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
739KB
MD524dc758b8982a91afe8563dc9b6505b9
SHA19dc6312ae33de5a8294c76bd32a50354659d1c1c
SHA256e93482911cdbbb2670d4b4692a8ef5b479b56647308309776d38e8e4640e81bf
SHA5122e736897e8dd637d25b2eb812fc2a2ae60f31bf778dde1a61d8dee3979a6efe4d8678ca03b3c4a76c9cd863256f1946388dc93dbe46695ecd7c07c003855886e
-
Filesize
739KB
MD524dc758b8982a91afe8563dc9b6505b9
SHA19dc6312ae33de5a8294c76bd32a50354659d1c1c
SHA256e93482911cdbbb2670d4b4692a8ef5b479b56647308309776d38e8e4640e81bf
SHA5122e736897e8dd637d25b2eb812fc2a2ae60f31bf778dde1a61d8dee3979a6efe4d8678ca03b3c4a76c9cd863256f1946388dc93dbe46695ecd7c07c003855886e
-
Filesize
503KB
MD568c126c0483a85333bc96d631c116142
SHA19992f54d0126ebfdb5f5cb90d91d2b48351eed6b
SHA25674f32a5232a45f65d671660dc3177c701c85de2500113b7195a96a4d97af2df0
SHA512b9942372b9b32191dbee459d6399d7cb91451df33691f99078706832d29d0fc1f3755f39b38ac54c0156e50a264d9120e20aec7f1ad30bfcaeae10a187d76f3f
-
Filesize
503KB
MD568c126c0483a85333bc96d631c116142
SHA19992f54d0126ebfdb5f5cb90d91d2b48351eed6b
SHA25674f32a5232a45f65d671660dc3177c701c85de2500113b7195a96a4d97af2df0
SHA512b9942372b9b32191dbee459d6399d7cb91451df33691f99078706832d29d0fc1f3755f39b38ac54c0156e50a264d9120e20aec7f1ad30bfcaeae10a187d76f3f
-
Filesize
317KB
MD51e71d0be349396195913d65c7a46339a
SHA1d6237a9c9ff2bdf96bea08707fa5605f3f88c501
SHA25690df95b4584663dd13009aeacca9648600a0bb6daea1bc78ce397020b6753b57
SHA512e24511b4e83d1f4eeb571343ef5a55bfb9e809eb2a0d2684c7156101324a296bc7635a42520452fafdc27e65845fd02da3bb095fa67b8ec71bb1f8b5e7393a5b
-
Filesize
317KB
MD51e71d0be349396195913d65c7a46339a
SHA1d6237a9c9ff2bdf96bea08707fa5605f3f88c501
SHA25690df95b4584663dd13009aeacca9648600a0bb6daea1bc78ce397020b6753b57
SHA512e24511b4e83d1f4eeb571343ef5a55bfb9e809eb2a0d2684c7156101324a296bc7635a42520452fafdc27e65845fd02da3bb095fa67b8ec71bb1f8b5e7393a5b
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
739KB
MD524dc758b8982a91afe8563dc9b6505b9
SHA19dc6312ae33de5a8294c76bd32a50354659d1c1c
SHA256e93482911cdbbb2670d4b4692a8ef5b479b56647308309776d38e8e4640e81bf
SHA5122e736897e8dd637d25b2eb812fc2a2ae60f31bf778dde1a61d8dee3979a6efe4d8678ca03b3c4a76c9cd863256f1946388dc93dbe46695ecd7c07c003855886e
-
Filesize
739KB
MD524dc758b8982a91afe8563dc9b6505b9
SHA19dc6312ae33de5a8294c76bd32a50354659d1c1c
SHA256e93482911cdbbb2670d4b4692a8ef5b479b56647308309776d38e8e4640e81bf
SHA5122e736897e8dd637d25b2eb812fc2a2ae60f31bf778dde1a61d8dee3979a6efe4d8678ca03b3c4a76c9cd863256f1946388dc93dbe46695ecd7c07c003855886e
-
Filesize
503KB
MD568c126c0483a85333bc96d631c116142
SHA19992f54d0126ebfdb5f5cb90d91d2b48351eed6b
SHA25674f32a5232a45f65d671660dc3177c701c85de2500113b7195a96a4d97af2df0
SHA512b9942372b9b32191dbee459d6399d7cb91451df33691f99078706832d29d0fc1f3755f39b38ac54c0156e50a264d9120e20aec7f1ad30bfcaeae10a187d76f3f
-
Filesize
503KB
MD568c126c0483a85333bc96d631c116142
SHA19992f54d0126ebfdb5f5cb90d91d2b48351eed6b
SHA25674f32a5232a45f65d671660dc3177c701c85de2500113b7195a96a4d97af2df0
SHA512b9942372b9b32191dbee459d6399d7cb91451df33691f99078706832d29d0fc1f3755f39b38ac54c0156e50a264d9120e20aec7f1ad30bfcaeae10a187d76f3f
-
Filesize
317KB
MD51e71d0be349396195913d65c7a46339a
SHA1d6237a9c9ff2bdf96bea08707fa5605f3f88c501
SHA25690df95b4584663dd13009aeacca9648600a0bb6daea1bc78ce397020b6753b57
SHA512e24511b4e83d1f4eeb571343ef5a55bfb9e809eb2a0d2684c7156101324a296bc7635a42520452fafdc27e65845fd02da3bb095fa67b8ec71bb1f8b5e7393a5b
-
Filesize
317KB
MD51e71d0be349396195913d65c7a46339a
SHA1d6237a9c9ff2bdf96bea08707fa5605f3f88c501
SHA25690df95b4584663dd13009aeacca9648600a0bb6daea1bc78ce397020b6753b57
SHA512e24511b4e83d1f4eeb571343ef5a55bfb9e809eb2a0d2684c7156101324a296bc7635a42520452fafdc27e65845fd02da3bb095fa67b8ec71bb1f8b5e7393a5b
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c
-
Filesize
129KB
MD54ed940ea493451635145489ffbdec386
SHA14b5d0ba229b8ac04f753864c1170da0070673e35
SHA256b736077e8eccf72bc48e2a28576bb47d59bdaa335baa2dc333fb3701becfacaa
SHA5128feea024e7bb279f401e144d80c20bd6022249ebe381e1ed36b7e19a382e1e7edd3a2b1e4f74e54a5e6dbe6bfe6ff3b27fb44fd0c2407551b1a33fbea9be229c