Analysis
-
max time kernel
23s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
22-10-2023 17:23
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.92adddbd2e93097b8b3794a979a3cc40.exe
Resource
win7-20231020-en
General
-
Target
NEAS.92adddbd2e93097b8b3794a979a3cc40.exe
-
Size
648KB
-
MD5
92adddbd2e93097b8b3794a979a3cc40
-
SHA1
efe62bb9cc14831b1b00b1b2e14d3ebd982edc71
-
SHA256
458f64a52861752a369d724e3083f7154b96a7918860a7dad1cb9475929ade18
-
SHA512
828039f95c1eaf655204119db8e1ef12ebc9358f15d9ba0555aa65af894ae9a56b669cb3ba61ec9f63aee1014a12d4973488143773475356a161aacea59fd0ca
-
SSDEEP
12288:Qikxc69yX030T4r0FMx2PWn4u02K/wkUzOvY:Qm00u0FMx2+42KrSX
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" schedl.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" schedl.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" schedl.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" schedl.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" schedl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" schedl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" schedl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" schedl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" schedl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" schedl.exe -
Executes dropped EXE 1 IoCs
pid Process 2776 schedl.exe -
Loads dropped DLL 2 IoCs
pid Process 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe -
resource yara_rule behavioral1/memory/1840-1-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1840-3-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1840-4-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1840-8-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1840-11-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1840-15-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1840-22-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1840-24-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1840-25-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1840-57-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1840-62-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1840-80-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/2776-95-0x0000000003DC0000-0x0000000004E4E000-memory.dmp upx behavioral1/memory/2776-97-0x0000000003DC0000-0x0000000004E4E000-memory.dmp upx behavioral1/memory/2776-98-0x0000000003DC0000-0x0000000004E4E000-memory.dmp upx behavioral1/memory/2776-103-0x0000000003DC0000-0x0000000004E4E000-memory.dmp upx behavioral1/memory/2776-107-0x0000000003DC0000-0x0000000004E4E000-memory.dmp upx behavioral1/memory/2776-112-0x0000000003DC0000-0x0000000004E4E000-memory.dmp upx behavioral1/memory/2776-114-0x0000000003DC0000-0x0000000004E4E000-memory.dmp upx behavioral1/memory/2776-115-0x0000000003DC0000-0x0000000004E4E000-memory.dmp upx behavioral1/memory/2776-116-0x0000000003DC0000-0x0000000004E4E000-memory.dmp upx behavioral1/memory/2776-117-0x0000000003DC0000-0x0000000004E4E000-memory.dmp upx behavioral1/memory/2776-118-0x0000000003DC0000-0x0000000004E4E000-memory.dmp upx behavioral1/memory/2776-119-0x0000000003DC0000-0x0000000004E4E000-memory.dmp upx behavioral1/memory/2776-121-0x0000000003DC0000-0x0000000004E4E000-memory.dmp upx behavioral1/memory/2776-120-0x0000000003DC0000-0x0000000004E4E000-memory.dmp upx behavioral1/memory/2776-133-0x0000000003DC0000-0x0000000004E4E000-memory.dmp upx -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc schedl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" schedl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" schedl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" schedl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" schedl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" schedl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" schedl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" NEAS.92adddbd2e93097b8b3794a979a3cc40.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RUN\schedl = "C:\\Windows\\Help\\schedl.exe" schedl.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" schedl.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Program Files (x86).exe schedl.exe File created C:\Program Files\Program Files.exe schedl.exe File opened for modification C:\Program Files\Program Files.exe schedl.exe File created C:\Program Files (x86)\Program Files (x86).exe schedl.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI NEAS.92adddbd2e93097b8b3794a979a3cc40.exe File created C:\Windows\Help\schedl.exe NEAS.92adddbd2e93097b8b3794a979a3cc40.exe File opened for modification C:\Windows\Help\schedl.exe NEAS.92adddbd2e93097b8b3794a979a3cc40.exe File created C:\Windows\Windows.exe schedl.exe File opened for modification C:\Windows\Windows.exe schedl.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe 2776 schedl.exe 2776 schedl.exe 2776 schedl.exe 2776 schedl.exe 2776 schedl.exe 2776 schedl.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Token: SeDebugPrivilege 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Token: SeDebugPrivilege 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Token: SeDebugPrivilege 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Token: SeDebugPrivilege 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Token: SeDebugPrivilege 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Token: SeDebugPrivilege 2776 schedl.exe Token: SeDebugPrivilege 2776 schedl.exe Token: SeDebugPrivilege 2776 schedl.exe Token: SeDebugPrivilege 2776 schedl.exe Token: SeDebugPrivilege 2776 schedl.exe Token: SeDebugPrivilege 2776 schedl.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe 2776 schedl.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1840 wrote to memory of 1104 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe 9 PID 1840 wrote to memory of 1152 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe 8 PID 1840 wrote to memory of 1200 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe 6 PID 1840 wrote to memory of 760 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe 4 PID 1840 wrote to memory of 2776 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe 28 PID 1840 wrote to memory of 2776 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe 28 PID 1840 wrote to memory of 2776 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe 28 PID 1840 wrote to memory of 2776 1840 NEAS.92adddbd2e93097b8b3794a979a3cc40.exe 28 PID 2776 wrote to memory of 1104 2776 schedl.exe 9 PID 2776 wrote to memory of 1152 2776 schedl.exe 8 PID 2776 wrote to memory of 1200 2776 schedl.exe 6 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" NEAS.92adddbd2e93097b8b3794a979a3cc40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" schedl.exe
Processes
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:760
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\NEAS.92adddbd2e93097b8b3794a979a3cc40.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.92adddbd2e93097b8b3794a979a3cc40.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1840 -
C:\Windows\Help\schedl.exeC:\Windows\Help\schedl.exe3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2776
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
648KB
MD592adddbd2e93097b8b3794a979a3cc40
SHA1efe62bb9cc14831b1b00b1b2e14d3ebd982edc71
SHA256458f64a52861752a369d724e3083f7154b96a7918860a7dad1cb9475929ade18
SHA512828039f95c1eaf655204119db8e1ef12ebc9358f15d9ba0555aa65af894ae9a56b669cb3ba61ec9f63aee1014a12d4973488143773475356a161aacea59fd0ca
-
Filesize
648KB
MD592adddbd2e93097b8b3794a979a3cc40
SHA1efe62bb9cc14831b1b00b1b2e14d3ebd982edc71
SHA256458f64a52861752a369d724e3083f7154b96a7918860a7dad1cb9475929ade18
SHA512828039f95c1eaf655204119db8e1ef12ebc9358f15d9ba0555aa65af894ae9a56b669cb3ba61ec9f63aee1014a12d4973488143773475356a161aacea59fd0ca
-
Filesize
648KB
MD592adddbd2e93097b8b3794a979a3cc40
SHA1efe62bb9cc14831b1b00b1b2e14d3ebd982edc71
SHA256458f64a52861752a369d724e3083f7154b96a7918860a7dad1cb9475929ade18
SHA512828039f95c1eaf655204119db8e1ef12ebc9358f15d9ba0555aa65af894ae9a56b669cb3ba61ec9f63aee1014a12d4973488143773475356a161aacea59fd0ca
-
Filesize
257B
MD51ffd287e191d7fafba9bd098c64a9f8f
SHA10de38d5b03536ba4279e3b13fd5a5e0b4785442b
SHA2568eccf3304098bdb681e56be14271d455b1d5c6edf4614246fa103bece6360e35
SHA5124ef857e6b8a5b2645da8915259fede4a2063a081e2151213cf68e55db9ba45577229e1330448804640555a99664119724864b0766f0ba92cf17f0a6e06cd5333
-
Filesize
100KB
MD57d630b2de6eb36fa2e073003ee5ed073
SHA1479e4488c14ea082faaca228d1b04c01a9e59fbf
SHA256aa3d44c3a427c9c797416c8cb03d50bf8873c224af8ea646fb8891a9f6e85af3
SHA512050b32059e1fcf4af488db176bf59a525fcececeda1f9c7f3d80cbe0b7481606e2ac02c823dd4de7727a299f7c8998552483996bc63e93a27eee38a32533bbb2
-
Filesize
648KB
MD592adddbd2e93097b8b3794a979a3cc40
SHA1efe62bb9cc14831b1b00b1b2e14d3ebd982edc71
SHA256458f64a52861752a369d724e3083f7154b96a7918860a7dad1cb9475929ade18
SHA512828039f95c1eaf655204119db8e1ef12ebc9358f15d9ba0555aa65af894ae9a56b669cb3ba61ec9f63aee1014a12d4973488143773475356a161aacea59fd0ca
-
Filesize
648KB
MD592adddbd2e93097b8b3794a979a3cc40
SHA1efe62bb9cc14831b1b00b1b2e14d3ebd982edc71
SHA256458f64a52861752a369d724e3083f7154b96a7918860a7dad1cb9475929ade18
SHA512828039f95c1eaf655204119db8e1ef12ebc9358f15d9ba0555aa65af894ae9a56b669cb3ba61ec9f63aee1014a12d4973488143773475356a161aacea59fd0ca