Analysis
-
max time kernel
67s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2023 19:13
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.cc34cf099c81695a866d4a1061ed1500.exe
Resource
win7-20230831-en
General
-
Target
NEAS.cc34cf099c81695a866d4a1061ed1500.exe
-
Size
736KB
-
MD5
cc34cf099c81695a866d4a1061ed1500
-
SHA1
73f4b40a446b9fcb9f3b9d3539a38e851d4997cd
-
SHA256
8e81fdae85838d7e65ffb64e02b04942d0da8cf080ad70a19099079f7857b386
-
SHA512
85f92c6b21e28bfac86d6f223fb3da7be6c21ff3278776435f28a4952009347f9c78681cae313c62da7216e314aa70ab16b87e02976d6081122bd20b2a72eda1
-
SSDEEP
12288:zTyjXW+48qWywrU4kGFezOAVuJ5PIGww7F5DO3HYffPRLG7Hn:vIXW/8yw1ez54lIYF5SXYHxGb
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" NEAS.cc34cf099c81695a866d4a1061ed1500.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" NEAS.cc34cf099c81695a866d4a1061ed1500.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" NEAS.cc34cf099c81695a866d4a1061ed1500.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" NEAS.cc34cf099c81695a866d4a1061ed1500.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" NEAS.cc34cf099c81695a866d4a1061ed1500.exe Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" NEAS.cc34cf099c81695a866d4a1061ed1500.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" NEAS.cc34cf099c81695a866d4a1061ed1500.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" NEAS.cc34cf099c81695a866d4a1061ed1500.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" NEAS.cc34cf099c81695a866d4a1061ed1500.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" NEAS.cc34cf099c81695a866d4a1061ed1500.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" NEAS.cc34cf099c81695a866d4a1061ed1500.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" NEAS.cc34cf099c81695a866d4a1061ed1500.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe -
Executes dropped EXE 1 IoCs
pid Process 2116 rundll32.exe -
resource yara_rule behavioral2/memory/824-5-0x0000000003380000-0x000000000440E000-memory.dmp upx behavioral2/memory/824-7-0x0000000003380000-0x000000000440E000-memory.dmp upx behavioral2/memory/824-8-0x0000000003380000-0x000000000440E000-memory.dmp upx behavioral2/memory/824-9-0x0000000003380000-0x000000000440E000-memory.dmp upx behavioral2/memory/824-14-0x0000000003380000-0x000000000440E000-memory.dmp upx behavioral2/memory/824-15-0x0000000003380000-0x000000000440E000-memory.dmp upx behavioral2/memory/824-18-0x0000000003380000-0x000000000440E000-memory.dmp upx behavioral2/memory/824-19-0x0000000003380000-0x000000000440E000-memory.dmp upx behavioral2/memory/824-20-0x0000000003380000-0x000000000440E000-memory.dmp upx behavioral2/memory/824-21-0x0000000003380000-0x000000000440E000-memory.dmp upx behavioral2/memory/824-26-0x0000000003380000-0x000000000440E000-memory.dmp upx behavioral2/memory/2116-41-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-42-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-44-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-45-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-46-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-51-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-52-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-53-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-54-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-55-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-56-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-57-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-59-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-62-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-63-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-65-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-67-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-68-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-69-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-70-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-71-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-74-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-78-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-79-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-81-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-83-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-86-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-88-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-93-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx behavioral2/memory/2116-139-0x0000000004EE0000-0x0000000005F6E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" NEAS.cc34cf099c81695a866d4a1061ed1500.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" NEAS.cc34cf099c81695a866d4a1061ed1500.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" NEAS.cc34cf099c81695a866d4a1061ed1500.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" NEAS.cc34cf099c81695a866d4a1061ed1500.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" NEAS.cc34cf099c81695a866d4a1061ed1500.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc NEAS.cc34cf099c81695a866d4a1061ed1500.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" NEAS.cc34cf099c81695a866d4a1061ed1500.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Office\\rundll32.exe" NEAS.cc34cf099c81695a866d4a1061ed1500.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" NEAS.cc34cf099c81695a866d4a1061ed1500.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\U: rundll32.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI NEAS.cc34cf099c81695a866d4a1061ed1500.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 2116 rundll32.exe 2116 rundll32.exe 2116 rundll32.exe 2116 rundll32.exe 2116 rundll32.exe 2116 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe Token: SeDebugPrivilege 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 2116 rundll32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 824 wrote to memory of 776 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 8 PID 824 wrote to memory of 772 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 80 PID 824 wrote to memory of 332 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 9 PID 824 wrote to memory of 2676 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 45 PID 824 wrote to memory of 2716 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 44 PID 824 wrote to memory of 2968 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 43 PID 824 wrote to memory of 3172 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 40 PID 824 wrote to memory of 3256 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 39 PID 824 wrote to memory of 3460 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 38 PID 824 wrote to memory of 3588 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 37 PID 824 wrote to memory of 3664 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 14 PID 824 wrote to memory of 3744 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 36 PID 824 wrote to memory of 3996 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 35 PID 824 wrote to memory of 4920 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 33 PID 824 wrote to memory of 1320 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 22 PID 824 wrote to memory of 3312 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 15 PID 824 wrote to memory of 3564 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 82 PID 824 wrote to memory of 776 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 8 PID 824 wrote to memory of 772 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 80 PID 824 wrote to memory of 332 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 9 PID 824 wrote to memory of 2676 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 45 PID 824 wrote to memory of 2716 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 44 PID 824 wrote to memory of 2968 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 43 PID 824 wrote to memory of 3172 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 40 PID 824 wrote to memory of 3256 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 39 PID 824 wrote to memory of 3460 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 38 PID 824 wrote to memory of 3588 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 37 PID 824 wrote to memory of 3664 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 14 PID 824 wrote to memory of 3744 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 36 PID 824 wrote to memory of 3996 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 35 PID 824 wrote to memory of 4920 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 33 PID 824 wrote to memory of 1320 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 22 PID 824 wrote to memory of 3312 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 15 PID 824 wrote to memory of 3564 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 82 PID 824 wrote to memory of 2116 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 83 PID 824 wrote to memory of 2116 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 83 PID 824 wrote to memory of 2116 824 NEAS.cc34cf099c81695a866d4a1061ed1500.exe 83 PID 2116 wrote to memory of 776 2116 rundll32.exe 8 PID 2116 wrote to memory of 772 2116 rundll32.exe 80 PID 2116 wrote to memory of 332 2116 rundll32.exe 9 PID 2116 wrote to memory of 2676 2116 rundll32.exe 45 PID 2116 wrote to memory of 2716 2116 rundll32.exe 44 PID 2116 wrote to memory of 2968 2116 rundll32.exe 43 PID 2116 wrote to memory of 3172 2116 rundll32.exe 40 PID 2116 wrote to memory of 3256 2116 rundll32.exe 39 PID 2116 wrote to memory of 3460 2116 rundll32.exe 38 PID 2116 wrote to memory of 3588 2116 rundll32.exe 37 PID 2116 wrote to memory of 3664 2116 rundll32.exe 14 PID 2116 wrote to memory of 3744 2116 rundll32.exe 36 PID 2116 wrote to memory of 3996 2116 rundll32.exe 35 PID 2116 wrote to memory of 4920 2116 rundll32.exe 33 PID 2116 wrote to memory of 1320 2116 rundll32.exe 22 PID 2116 wrote to memory of 3312 2116 rundll32.exe 15 PID 2116 wrote to memory of 3564 2116 rundll32.exe 82 PID 2116 wrote to memory of 776 2116 rundll32.exe 8 PID 2116 wrote to memory of 772 2116 rundll32.exe 80 PID 2116 wrote to memory of 332 2116 rundll32.exe 9 PID 2116 wrote to memory of 2676 2116 rundll32.exe 45 PID 2116 wrote to memory of 2716 2116 rundll32.exe 44 PID 2116 wrote to memory of 2968 2116 rundll32.exe 43 PID 2116 wrote to memory of 3172 2116 rundll32.exe 40 PID 2116 wrote to memory of 3256 2116 rundll32.exe 39 PID 2116 wrote to memory of 3460 2116 rundll32.exe 38 PID 2116 wrote to memory of 3588 2116 rundll32.exe 37 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" NEAS.cc34cf099c81695a866d4a1061ed1500.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3664
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3312
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1320
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4920
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3996
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3744
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3256
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3172
-
C:\Users\Admin\AppData\Local\Temp\NEAS.cc34cf099c81695a866d4a1061ed1500.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.cc34cf099c81695a866d4a1061ed1500.exe"2⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:824 -
C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exeC:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe3⤵
- Modifies firewall policy service
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2116
-
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2716
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2676
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3564
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify Tools
3Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
664KB
MD52eb5d76180ce7b3241b281fa79ab3483
SHA106293dea80e39c7eb7ee2bdb00d60b58d932fa8a
SHA256e1b9beb4617a720d55afaec364941bb18ea2c456a8b06b30a736f0cbb5c297e8
SHA51235f553c76fc67afb88a6a090fcbad6af3e2faae154c9c84bd869714194012525a2d42b76dad855805f107a37c351f0de08fd9a03d8ddc1dd400d64640d81b90b
-
Filesize
664KB
MD52eb5d76180ce7b3241b281fa79ab3483
SHA106293dea80e39c7eb7ee2bdb00d60b58d932fa8a
SHA256e1b9beb4617a720d55afaec364941bb18ea2c456a8b06b30a736f0cbb5c297e8
SHA51235f553c76fc67afb88a6a090fcbad6af3e2faae154c9c84bd869714194012525a2d42b76dad855805f107a37c351f0de08fd9a03d8ddc1dd400d64640d81b90b
-
Filesize
736KB
MD5cc34cf099c81695a866d4a1061ed1500
SHA173f4b40a446b9fcb9f3b9d3539a38e851d4997cd
SHA2568e81fdae85838d7e65ffb64e02b04942d0da8cf080ad70a19099079f7857b386
SHA51285f92c6b21e28bfac86d6f223fb3da7be6c21ff3278776435f28a4952009347f9c78681cae313c62da7216e314aa70ab16b87e02976d6081122bd20b2a72eda1
-
Filesize
736KB
MD5cc34cf099c81695a866d4a1061ed1500
SHA173f4b40a446b9fcb9f3b9d3539a38e851d4997cd
SHA2568e81fdae85838d7e65ffb64e02b04942d0da8cf080ad70a19099079f7857b386
SHA51285f92c6b21e28bfac86d6f223fb3da7be6c21ff3278776435f28a4952009347f9c78681cae313c62da7216e314aa70ab16b87e02976d6081122bd20b2a72eda1
-
Filesize
257B
MD5398c6c211b32de45a6df05ffd0ca004c
SHA15c08018b785d348e6cff87bd785a9273d13a30c9
SHA256fe31cd8481bfab6b9aebec4446c6c02e50ecffe3cb32e0f72dae546a8515b34d
SHA512a079ce9e0ca71a149364d20441ba14174f1dc15ce17bf59c6018e2699fbdd04398fea81c8ad9fee5256576b50afeb9a9f5f6c903681b9f7693da34d40b96462a
-
Filesize
100KB
MD5d25a6a03bda78f5bbaed2c8d4710b261
SHA1b70d987a05fdbc10cf3ff501665a6bb415dd73f4
SHA2563a3d0968e24984472990b18b95bd5b6b9d955cb43dd07a802a303c3e5aa56b50
SHA512f65b5f12ad0ce15046912fc2d133a2f7db8a6f6d3c508b19f8d59eb49d7fb2f308982cee70e0c5c65b7b526d7bc322fd3ab22e3475fd72b01ecd7e6a7ce373e9