Analysis
-
max time kernel
139s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2023 16:44
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.79e4ff7e07ef027149bee83fa1615910.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
NEAS.79e4ff7e07ef027149bee83fa1615910.exe
Resource
win10v2004-20231023-en
General
-
Target
NEAS.79e4ff7e07ef027149bee83fa1615910.exe
-
Size
568KB
-
MD5
79e4ff7e07ef027149bee83fa1615910
-
SHA1
89c552505738eeb20376788de9b80d2bf3b941c3
-
SHA256
41971e0f60de2d25dc70c6cab9acb668a6f643e08f98a993f51c27159769342c
-
SHA512
5334832dfeae54af3a6c0d62916187b44f4ab967fa13f6b5698db56566e6e789f9b8bf700b1d083c292a4ab0391bd36da47b98893b2815dce2a29900562b6f43
-
SSDEEP
12288:1mnsl+4bSDyoJMRhxgrO12i+4f0c5/3wb:1mx4bwTJM1N2Kc
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 4496 wmpscfgs.exe 4424 wmpscfgs.exe 5004 wmpscfgs.exe 4376 wmpscfgs.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe_Reader = "c:\\users\\admin\\appdata\\local\\temp\\\\wmpscfgs.exe" NEAS.79e4ff7e07ef027149bee83fa1615910.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe_Reader = "c:\\users\\admin\\appdata\\local\\temp\\\\wmpscfgs.exe" wmpscfgs.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created \??\c:\program files (x86)\internet explorer\wmpscfgs.exe NEAS.79e4ff7e07ef027149bee83fa1615910.exe File created C:\Program Files (x86)\240664515.dat wmpscfgs.exe File opened for modification \??\c:\program files (x86)\adobe\acrotray .exe wmpscfgs.exe File opened for modification \??\c:\program files (x86)\adobe\acrotray.exe wmpscfgs.exe File created \??\c:\program files (x86)\adobe\acrotray .exe NEAS.79e4ff7e07ef027149bee83fa1615910.exe File created \??\c:\program files (x86)\adobe\acrotray.exe NEAS.79e4ff7e07ef027149bee83fa1615910.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a786c536d7cd7e4ab8c0af0cd6cbb430000000000200000000001066000000010000200000003e4dba50ba04c1c36b18c3ce2d863f3035cd049d83dea523fb3deed30bbea2cd000000000e80000000020000200000005909e8a9421db5c0ed437ec29e49d814fdae3b1bf283de82b813e0c51681232a200000000eefe1aefd1b932442224c54da4bef8bd247295be2d790e16bda07e50affbf6a40000000fb02c6b243a1963bb632a0b9349f787d6614362b7b89ed135d99cbc5587af2db6c858e04ed07569b3102280f816df7083f38a91ee1e2d593917e6153d32d58db iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000a786c536d7cd7e4ab8c0af0cd6cbb43000000000020000000000106600000001000020000000f5d6021bf5bd6d8c17bad03be3411d8594aa03195382beea4c9add8ac1d2e69f000000000e800000000200002000000011d576682e2a152e5fd3bccac0720675988af57e6fcb407a5da0dcbd4a6304272000000086f57bdee175fc5e7888fbc2c6f8a4a33c5997f20d3bcbd30ddf4ee0b2eac8d040000000ae1fc57853f9b7204502ca6e96c3e7c8107a37a813fb3ca5ae79c16c5080e9c1a843acaf9405ac99ca1c5e671b43648884922bfd57810a61899d63bd1ebff9d0 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{359BAA2D-79AC-11EE-AEA7-EA2E5EDBA62D} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31067577" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "167800685" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 00b14c0ab90dda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = c02abf12b90dda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff5800000000000000de04000065020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31067577" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "167800685" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 208 NEAS.79e4ff7e07ef027149bee83fa1615910.exe 208 NEAS.79e4ff7e07ef027149bee83fa1615910.exe 4424 wmpscfgs.exe 4424 wmpscfgs.exe 4424 wmpscfgs.exe 4424 wmpscfgs.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 208 NEAS.79e4ff7e07ef027149bee83fa1615910.exe Token: SeDebugPrivilege 4424 wmpscfgs.exe Token: SeDebugPrivilege 4496 wmpscfgs.exe Token: SeDebugPrivilege 5004 wmpscfgs.exe Token: SeDebugPrivilege 4376 wmpscfgs.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3952 iexplore.exe 3952 iexplore.exe 3952 iexplore.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 3952 iexplore.exe 3952 iexplore.exe 4948 IEXPLORE.EXE 4948 IEXPLORE.EXE 3952 iexplore.exe 3952 iexplore.exe 960 IEXPLORE.EXE 960 IEXPLORE.EXE 3952 iexplore.exe 3952 iexplore.exe 4448 IEXPLORE.EXE 4448 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 208 wrote to memory of 4496 208 NEAS.79e4ff7e07ef027149bee83fa1615910.exe 87 PID 208 wrote to memory of 4496 208 NEAS.79e4ff7e07ef027149bee83fa1615910.exe 87 PID 208 wrote to memory of 4496 208 NEAS.79e4ff7e07ef027149bee83fa1615910.exe 87 PID 208 wrote to memory of 4424 208 NEAS.79e4ff7e07ef027149bee83fa1615910.exe 88 PID 208 wrote to memory of 4424 208 NEAS.79e4ff7e07ef027149bee83fa1615910.exe 88 PID 208 wrote to memory of 4424 208 NEAS.79e4ff7e07ef027149bee83fa1615910.exe 88 PID 4424 wrote to memory of 5004 4424 wmpscfgs.exe 96 PID 4424 wrote to memory of 5004 4424 wmpscfgs.exe 96 PID 4424 wrote to memory of 5004 4424 wmpscfgs.exe 96 PID 4424 wrote to memory of 4376 4424 wmpscfgs.exe 97 PID 4424 wrote to memory of 4376 4424 wmpscfgs.exe 97 PID 4424 wrote to memory of 4376 4424 wmpscfgs.exe 97 PID 3952 wrote to memory of 4948 3952 iexplore.exe 100 PID 3952 wrote to memory of 4948 3952 iexplore.exe 100 PID 3952 wrote to memory of 4948 3952 iexplore.exe 100 PID 3952 wrote to memory of 960 3952 iexplore.exe 108 PID 3952 wrote to memory of 960 3952 iexplore.exe 108 PID 3952 wrote to memory of 960 3952 iexplore.exe 108 PID 3952 wrote to memory of 4448 3952 iexplore.exe 110 PID 3952 wrote to memory of 4448 3952 iexplore.exe 110 PID 3952 wrote to memory of 4448 3952 iexplore.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.79e4ff7e07ef027149bee83fa1615910.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.79e4ff7e07ef027149bee83fa1615910.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:208 -
\??\c:\users\admin\appdata\local\temp\wmpscfgs.exec:\users\admin\appdata\local\temp\\wmpscfgs.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
C:\Program Files (x86)\Internet Explorer\wmpscfgs.exeC:\Program Files (x86)\Internet Explorer\wmpscfgs.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4424 -
\??\c:\users\admin\appdata\local\temp\wmpscfgs.exec:\users\admin\appdata\local\temp\\wmpscfgs.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
C:\Program Files (x86)\Internet Explorer\wmpscfgs.exeC:\Program Files (x86)\Internet Explorer\wmpscfgs.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding1⤵PID:3772
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3952 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4948
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3952 CREDAT:17416 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:960
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3952 CREDAT:17424 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4448
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
582KB
MD59cb2855cabb6a26f2ab3f550b8dd4892
SHA10b7251ac6189f38328a6899df58ff42eb083e674
SHA256b2d5d5a629815ee355fcd7b420994b7d31716957c286610ad4199ab0cef34cf1
SHA512b184aaf932f3d1cf244433ebdd920828330b1f0fe7d623a81bf9ff754172528afe48e06ef54456965aaa4b44f347306933562fd896e7bb9222a9f923c13a9d6c
-
Filesize
582KB
MD59cb2855cabb6a26f2ab3f550b8dd4892
SHA10b7251ac6189f38328a6899df58ff42eb083e674
SHA256b2d5d5a629815ee355fcd7b420994b7d31716957c286610ad4199ab0cef34cf1
SHA512b184aaf932f3d1cf244433ebdd920828330b1f0fe7d623a81bf9ff754172528afe48e06ef54456965aaa4b44f347306933562fd896e7bb9222a9f923c13a9d6c
-
Filesize
582KB
MD59cb2855cabb6a26f2ab3f550b8dd4892
SHA10b7251ac6189f38328a6899df58ff42eb083e674
SHA256b2d5d5a629815ee355fcd7b420994b7d31716957c286610ad4199ab0cef34cf1
SHA512b184aaf932f3d1cf244433ebdd920828330b1f0fe7d623a81bf9ff754172528afe48e06ef54456965aaa4b44f347306933562fd896e7bb9222a9f923c13a9d6c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
Filesize2KB
MD5857de04ecede314e9dd398ed2168a704
SHA1f1d708044dd0542be85ce7a1e569a8b18f3486d3
SHA256e6b2e526e4844e72a863965544a71f5717676d1614c84b6468d607fad2570303
SHA51282ab829fc1a6d2fd52f888352ce518529d4d031ea923378350eefda80118bfe0d3860d31a94470f90f83388be776e2851192c72b58dc7211d5d6333eefdd3398
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
Filesize450B
MD5940022adbf1e4a98b8535d182033e851
SHA183dca2b71ee363e4eac10dd1197eab18e0682336
SHA2568a265fbfe2f86add8d07dfcd7e229dd0df88620dcd6a3866d8d2965d27bf64fd
SHA5123c29b2ac50c9f9b667cb76cbc617e1b1df0a00f31e8018eea6ec18498d6c1d0d4c2e8179f1bd471a4f39843b2442726d33837ef72902137d9678de0675bcd205
-
Filesize
476B
MD5d2183968f9080b37babfeba3ccf10df2
SHA124b9cf589ee6789e567fac3ae5acfc25826d00c6
SHA2564d9b83714539f82372e1e0177924bcb5180b75148e22d6725468fd2fb6f96bcc
SHA5120e16d127a199a4238138eb99a461adf2665cee4f803d63874b4bcef52301d0ecd1d2eb71af3f77187916fe04c5f9b152c51171131c2380f31ca267a0a46d2a42
-
Filesize
607KB
MD58a1e797986fe84fa9dd4da4f75a77170
SHA1af4f3c9e72c14b3d88d15af6a6ba211158dd1a1a
SHA256327d2d47768d0b0d0678855627e6e177402c25d65b760475a2e9e635fea0e68e
SHA512465a741c7be103ebf3ca74940b85eb22ae6c05b543ee8c098d7c4f1dad07f630669537fde4a8d246eec29fe4ce376a88a6990eabbadbe3e4aee07e73138562e3
-
Filesize
607KB
MD58a1e797986fe84fa9dd4da4f75a77170
SHA1af4f3c9e72c14b3d88d15af6a6ba211158dd1a1a
SHA256327d2d47768d0b0d0678855627e6e177402c25d65b760475a2e9e635fea0e68e
SHA512465a741c7be103ebf3ca74940b85eb22ae6c05b543ee8c098d7c4f1dad07f630669537fde4a8d246eec29fe4ce376a88a6990eabbadbe3e4aee07e73138562e3
-
Filesize
586KB
MD57ffeda236f0669c66348bb86bbb88855
SHA172abb5c8f7d0fa10665db12dc064d105909be955
SHA256c9d92978c232c68c52af17c4a61c002144b30bb14536da18aa1f6ddb0bd5601f
SHA512b5d4d6418ef3a81de77065e0de788693e6d1ae6a490c6cfad6a013847f0c2e4ba3035d296e95f788eb9f401ebf9634a7250822cc3cde00897bf883e8172afe0d
-
Filesize
596KB
MD5f3badfb9efa5891aefe7adc7999298c9
SHA16ee3654cc5c6772c5fd1f2342bad3e625f2beaf1
SHA25633c1a639af7010a169f9cc7b9349a2f736d66989c11121cbc5419e5908b0e78b
SHA512b7be10970f68d6536d24ba55f05cc194f86f3dc5f04872fd73849f650a35c1cb7ada49270615b20db24226d35497467b46538c73d352ecb40dafd6ee12a80325
-
Filesize
607KB
MD58a1e797986fe84fa9dd4da4f75a77170
SHA1af4f3c9e72c14b3d88d15af6a6ba211158dd1a1a
SHA256327d2d47768d0b0d0678855627e6e177402c25d65b760475a2e9e635fea0e68e
SHA512465a741c7be103ebf3ca74940b85eb22ae6c05b543ee8c098d7c4f1dad07f630669537fde4a8d246eec29fe4ce376a88a6990eabbadbe3e4aee07e73138562e3