Analysis
-
max time kernel
124s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2023 18:30
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.9b3db130b0957012a31485744e8db320.exe
Resource
win7-20230831-en
General
-
Target
NEAS.9b3db130b0957012a31485744e8db320.exe
-
Size
97KB
-
MD5
9b3db130b0957012a31485744e8db320
-
SHA1
b9c0bab6f10f65bf49724b812be82300c82fe470
-
SHA256
9e101fa2dc8cb1a83d76c0d44dfad5cc9462cdc495a149e088f9dfb59c355dd9
-
SHA512
e4ab84ff43d5c123542d6a9b62bccbe5b85ea25c814f43096aa7cc47f91ab862d7a6e96bea9d7326be6251b63af2b841349becf87cd6869b3e13831869cd8e7f
-
SSDEEP
3072:oIAmYLI7vjAwrjCGeE6ZA6+65Cu2+p2ce6q/c:oIAmYLcvjfqZAc572+k/c
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" NEAS.9b3db130b0957012a31485744e8db320.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" NEAS.9b3db130b0957012a31485744e8db320.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" NEAS.9b3db130b0957012a31485744e8db320.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" NEAS.9b3db130b0957012a31485744e8db320.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" NEAS.9b3db130b0957012a31485744e8db320.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" NEAS.9b3db130b0957012a31485744e8db320.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" NEAS.9b3db130b0957012a31485744e8db320.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" NEAS.9b3db130b0957012a31485744e8db320.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" NEAS.9b3db130b0957012a31485744e8db320.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" NEAS.9b3db130b0957012a31485744e8db320.exe -
resource yara_rule behavioral2/memory/4676-4-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-3-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-5-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-7-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-11-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-12-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-13-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-14-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-15-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-16-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-22-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-23-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-25-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-24-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-27-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-28-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-30-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-31-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-32-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-34-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-35-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-39-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-41-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-44-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-51-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-53-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-55-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-57-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-59-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-61-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-63-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-65-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-67-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-69-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-71-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-73-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-75-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4676-77-0x0000000000770000-0x000000000182A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" NEAS.9b3db130b0957012a31485744e8db320.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" NEAS.9b3db130b0957012a31485744e8db320.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" NEAS.9b3db130b0957012a31485744e8db320.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc NEAS.9b3db130b0957012a31485744e8db320.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" NEAS.9b3db130b0957012a31485744e8db320.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" NEAS.9b3db130b0957012a31485744e8db320.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" NEAS.9b3db130b0957012a31485744e8db320.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" NEAS.9b3db130b0957012a31485744e8db320.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\S: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\Z: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\I: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\M: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\T: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\U: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\V: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\G: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\J: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\O: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\P: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\R: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\H: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\L: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\N: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\Q: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\W: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\X: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\Y: NEAS.9b3db130b0957012a31485744e8db320.exe File opened (read-only) \??\E: NEAS.9b3db130b0957012a31485744e8db320.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf NEAS.9b3db130b0957012a31485744e8db320.exe File opened for modification F:\autorun.inf NEAS.9b3db130b0957012a31485744e8db320.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe NEAS.9b3db130b0957012a31485744e8db320.exe File opened for modification C:\Program Files\7-Zip\7zG.exe NEAS.9b3db130b0957012a31485744e8db320.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe NEAS.9b3db130b0957012a31485744e8db320.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe NEAS.9b3db130b0957012a31485744e8db320.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe NEAS.9b3db130b0957012a31485744e8db320.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe NEAS.9b3db130b0957012a31485744e8db320.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe NEAS.9b3db130b0957012a31485744e8db320.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe NEAS.9b3db130b0957012a31485744e8db320.exe File opened for modification C:\Program Files\7-Zip\7z.exe NEAS.9b3db130b0957012a31485744e8db320.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe NEAS.9b3db130b0957012a31485744e8db320.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe NEAS.9b3db130b0957012a31485744e8db320.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57703e NEAS.9b3db130b0957012a31485744e8db320.exe File opened for modification C:\Windows\SYSTEM.INI NEAS.9b3db130b0957012a31485744e8db320.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings NEAS.9b3db130b0957012a31485744e8db320.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 4676 NEAS.9b3db130b0957012a31485744e8db320.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe Token: SeDebugPrivilege 4676 NEAS.9b3db130b0957012a31485744e8db320.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4676 wrote to memory of 788 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 23 PID 4676 wrote to memory of 796 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 22 PID 4676 wrote to memory of 60 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 9 PID 4676 wrote to memory of 2636 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 36 PID 4676 wrote to memory of 2648 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 67 PID 4676 wrote to memory of 2872 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 66 PID 4676 wrote to memory of 3248 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 64 PID 4676 wrote to memory of 3356 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 63 PID 4676 wrote to memory of 3592 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 62 PID 4676 wrote to memory of 3720 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 38 PID 4676 wrote to memory of 3788 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 39 PID 4676 wrote to memory of 3876 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 61 PID 4676 wrote to memory of 4068 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 60 PID 4676 wrote to memory of 4920 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 58 PID 4676 wrote to memory of 3756 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 47 PID 4676 wrote to memory of 1448 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 41 PID 4676 wrote to memory of 4776 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 82 PID 4676 wrote to memory of 788 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 23 PID 4676 wrote to memory of 796 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 22 PID 4676 wrote to memory of 60 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 9 PID 4676 wrote to memory of 2636 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 36 PID 4676 wrote to memory of 2648 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 67 PID 4676 wrote to memory of 2872 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 66 PID 4676 wrote to memory of 3248 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 64 PID 4676 wrote to memory of 3356 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 63 PID 4676 wrote to memory of 3592 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 62 PID 4676 wrote to memory of 3720 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 38 PID 4676 wrote to memory of 3788 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 39 PID 4676 wrote to memory of 3876 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 61 PID 4676 wrote to memory of 4068 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 60 PID 4676 wrote to memory of 4920 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 58 PID 4676 wrote to memory of 3756 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 47 PID 4676 wrote to memory of 1448 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 41 PID 4676 wrote to memory of 4776 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 82 PID 4676 wrote to memory of 788 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 23 PID 4676 wrote to memory of 796 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 22 PID 4676 wrote to memory of 60 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 9 PID 4676 wrote to memory of 2636 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 36 PID 4676 wrote to memory of 2648 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 67 PID 4676 wrote to memory of 2872 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 66 PID 4676 wrote to memory of 3248 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 64 PID 4676 wrote to memory of 3356 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 63 PID 4676 wrote to memory of 3592 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 62 PID 4676 wrote to memory of 3720 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 38 PID 4676 wrote to memory of 3788 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 39 PID 4676 wrote to memory of 3876 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 61 PID 4676 wrote to memory of 4068 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 60 PID 4676 wrote to memory of 4920 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 58 PID 4676 wrote to memory of 3756 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 47 PID 4676 wrote to memory of 1448 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 41 PID 4676 wrote to memory of 4776 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 82 PID 4676 wrote to memory of 788 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 23 PID 4676 wrote to memory of 796 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 22 PID 4676 wrote to memory of 60 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 9 PID 4676 wrote to memory of 2636 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 36 PID 4676 wrote to memory of 2648 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 67 PID 4676 wrote to memory of 2872 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 66 PID 4676 wrote to memory of 3248 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 64 PID 4676 wrote to memory of 3356 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 63 PID 4676 wrote to memory of 3592 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 62 PID 4676 wrote to memory of 3720 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 38 PID 4676 wrote to memory of 3788 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 39 PID 4676 wrote to memory of 3876 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 61 PID 4676 wrote to memory of 4068 4676 NEAS.9b3db130b0957012a31485744e8db320.exe 60 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" NEAS.9b3db130b0957012a31485744e8db320.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2636
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3720
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3788
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1448
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3756
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4920
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4068
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3876
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3356
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3248
-
C:\Users\Admin\AppData\Local\Temp\NEAS.9b3db130b0957012a31485744e8db320.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.9b3db130b0957012a31485744e8db320.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4676
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2648
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4776
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5d15118e2066449132da5fa9ab6039f8b
SHA1660639aa55750f13cb7f7c22c285c6cbe4785b43
SHA2562d230fd150edbcbc319a20b511cb92abcf62eb482146d2282856f76095a2fa85
SHA51223e49d271c5bd34069f2e6bdcfedab68c8cc59eddc1b1ddd465a65215b1f1337803165c34d33b07d877ce4e6d8e03dca60e6741c05bbf052d2a13917ca3cd44a