Analysis
-
max time kernel
126s -
max time network
169s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2023 16:53
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.fc34a99ffc6fe87f821aca721957a900.dll
Resource
win7-20231020-en
General
-
Target
NEAS.fc34a99ffc6fe87f821aca721957a900.dll
-
Size
120KB
-
MD5
fc34a99ffc6fe87f821aca721957a900
-
SHA1
4381dec01f71e137b74a069fb1eb78c51ec748ae
-
SHA256
3423c91b299f12561a21a3a4366454f0b7b152c8d6a22001ea34b606719fe736
-
SHA512
abc97dfe9e0116c1ce1f38bf76f6e2fe0b306e1ebc5e627e79a577265591082675e1a3c47d7f25c33d47b8971e6baa70356746fbe0f6f16e30c62da3e8b016df
-
SSDEEP
3072:l1+G3m8VaaQuTFmC0ZsfWqhEZMmP20U3uTkiUFkLejNmOPQ:l1x39hTUxs1hEZMm1U3uAiUFkLej
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e581b82.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e581b82.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e58586c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e58586c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e58586c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e581b82.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e581b82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e58586c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e581b82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e581b82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e581b82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e58586c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e58586c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e581b82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e581b82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e581b82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e58586c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e58586c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e58586c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e58586c.exe -
Executes dropped EXE 3 IoCs
pid Process 1392 e581b82.exe 2696 e5831d9.exe 4580 e58586c.exe -
resource yara_rule behavioral2/memory/1392-7-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-9-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-10-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-11-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-12-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-14-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-15-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-30-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-23-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-35-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-36-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-37-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-38-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-39-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-40-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-42-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-45-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-46-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-48-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-63-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-67-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-68-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-70-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1392-73-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/4580-93-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/4580-96-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/4580-143-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e581b82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e58586c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e58586c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e58586c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e581b82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e581b82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e58586c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e581b82.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e58586c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e581b82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e581b82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e581b82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e58586c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e58586c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e581b82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e58586c.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e581b82.exe File opened (read-only) \??\H: e581b82.exe File opened (read-only) \??\J: e581b82.exe File opened (read-only) \??\L: e581b82.exe File opened (read-only) \??\E: e58586c.exe File opened (read-only) \??\G: e58586c.exe File opened (read-only) \??\G: e581b82.exe File opened (read-only) \??\I: e581b82.exe File opened (read-only) \??\K: e581b82.exe File opened (read-only) \??\H: e58586c.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e582cf7 e581b82.exe File opened for modification C:\Windows\SYSTEM.INI e581b82.exe File created C:\Windows\e588102 e58586c.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1392 e581b82.exe 1392 e581b82.exe 1392 e581b82.exe 1392 e581b82.exe 4580 e58586c.exe 4580 e58586c.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe Token: SeDebugPrivilege 1392 e581b82.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4568 wrote to memory of 3740 4568 rundll32.exe 88 PID 4568 wrote to memory of 3740 4568 rundll32.exe 88 PID 4568 wrote to memory of 3740 4568 rundll32.exe 88 PID 3740 wrote to memory of 1392 3740 rundll32.exe 91 PID 3740 wrote to memory of 1392 3740 rundll32.exe 91 PID 3740 wrote to memory of 1392 3740 rundll32.exe 91 PID 1392 wrote to memory of 800 1392 e581b82.exe 81 PID 1392 wrote to memory of 804 1392 e581b82.exe 80 PID 1392 wrote to memory of 392 1392 e581b82.exe 4 PID 1392 wrote to memory of 2448 1392 e581b82.exe 57 PID 1392 wrote to memory of 2456 1392 e581b82.exe 56 PID 1392 wrote to memory of 2716 1392 e581b82.exe 52 PID 1392 wrote to memory of 3300 1392 e581b82.exe 48 PID 1392 wrote to memory of 3404 1392 e581b82.exe 47 PID 1392 wrote to memory of 3664 1392 e581b82.exe 20 PID 1392 wrote to memory of 3760 1392 e581b82.exe 18 PID 1392 wrote to memory of 3824 1392 e581b82.exe 19 PID 1392 wrote to memory of 3916 1392 e581b82.exe 46 PID 1392 wrote to memory of 4080 1392 e581b82.exe 45 PID 1392 wrote to memory of 4348 1392 e581b82.exe 43 PID 1392 wrote to memory of 3340 1392 e581b82.exe 35 PID 1392 wrote to memory of 4844 1392 e581b82.exe 25 PID 1392 wrote to memory of 2960 1392 e581b82.exe 24 PID 1392 wrote to memory of 2120 1392 e581b82.exe 32 PID 1392 wrote to memory of 1152 1392 e581b82.exe 28 PID 1392 wrote to memory of 2876 1392 e581b82.exe 27 PID 1392 wrote to memory of 4568 1392 e581b82.exe 87 PID 1392 wrote to memory of 3740 1392 e581b82.exe 88 PID 1392 wrote to memory of 3740 1392 e581b82.exe 88 PID 3740 wrote to memory of 2696 3740 rundll32.exe 92 PID 3740 wrote to memory of 2696 3740 rundll32.exe 92 PID 3740 wrote to memory of 2696 3740 rundll32.exe 92 PID 3740 wrote to memory of 4580 3740 rundll32.exe 95 PID 3740 wrote to memory of 4580 3740 rundll32.exe 95 PID 3740 wrote to memory of 4580 3740 rundll32.exe 95 PID 1392 wrote to memory of 800 1392 e581b82.exe 81 PID 1392 wrote to memory of 804 1392 e581b82.exe 80 PID 1392 wrote to memory of 392 1392 e581b82.exe 4 PID 1392 wrote to memory of 2448 1392 e581b82.exe 57 PID 1392 wrote to memory of 2456 1392 e581b82.exe 56 PID 1392 wrote to memory of 2716 1392 e581b82.exe 52 PID 1392 wrote to memory of 3300 1392 e581b82.exe 48 PID 1392 wrote to memory of 3404 1392 e581b82.exe 47 PID 1392 wrote to memory of 3664 1392 e581b82.exe 20 PID 1392 wrote to memory of 3760 1392 e581b82.exe 18 PID 1392 wrote to memory of 3824 1392 e581b82.exe 19 PID 1392 wrote to memory of 3916 1392 e581b82.exe 46 PID 1392 wrote to memory of 4080 1392 e581b82.exe 45 PID 1392 wrote to memory of 4348 1392 e581b82.exe 43 PID 1392 wrote to memory of 3340 1392 e581b82.exe 35 PID 1392 wrote to memory of 4844 1392 e581b82.exe 25 PID 1392 wrote to memory of 2960 1392 e581b82.exe 24 PID 1392 wrote to memory of 2120 1392 e581b82.exe 32 PID 1392 wrote to memory of 1152 1392 e581b82.exe 28 PID 1392 wrote to memory of 2876 1392 e581b82.exe 27 PID 1392 wrote to memory of 4568 1392 e581b82.exe 87 PID 1392 wrote to memory of 2696 1392 e581b82.exe 92 PID 1392 wrote to memory of 2696 1392 e581b82.exe 92 PID 1392 wrote to memory of 4580 1392 e581b82.exe 95 PID 1392 wrote to memory of 4580 1392 e581b82.exe 95 PID 4580 wrote to memory of 800 4580 e58586c.exe 81 PID 4580 wrote to memory of 804 4580 e58586c.exe 80 PID 4580 wrote to memory of 392 4580 e58586c.exe 4 PID 4580 wrote to memory of 2448 4580 e58586c.exe 57 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e581b82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e58586c.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:392
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3760
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3824
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3664
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2960
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:4844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2876
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1152
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2120
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3340
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4348
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4080
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3404
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3300
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.fc34a99ffc6fe87f821aca721957a900.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.fc34a99ffc6fe87f821aca721957a900.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Users\Admin\AppData\Local\Temp\e581b82.exeC:\Users\Admin\AppData\Local\Temp\e581b82.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1392
-
-
C:\Users\Admin\AppData\Local\Temp\e5831d9.exeC:\Users\Admin\AppData\Local\Temp\e5831d9.exe4⤵
- Executes dropped EXE
PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\e58586c.exeC:\Users\Admin\AppData\Local\Temp\e58586c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4580
-
-
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2716
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2456
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2448
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD56fa5791c26a632d4a50b6249d4f7e3e7
SHA1ba24d533ba95d3187d9ba8210cd74fc562335c29
SHA256593c2c1fe43cc1de7d9cfa85918053df8eddba2d00f33198213743ec54bac18b
SHA51259b201f868f024c6ebe6857d92ae13796f3266f37881bb7afdd4b0d56933b396020b913590f6b1ececa78d8258dce9f4c3d2d023f6d59c2e44132a13c754dd9e
-
Filesize
97KB
MD56fa5791c26a632d4a50b6249d4f7e3e7
SHA1ba24d533ba95d3187d9ba8210cd74fc562335c29
SHA256593c2c1fe43cc1de7d9cfa85918053df8eddba2d00f33198213743ec54bac18b
SHA51259b201f868f024c6ebe6857d92ae13796f3266f37881bb7afdd4b0d56933b396020b913590f6b1ececa78d8258dce9f4c3d2d023f6d59c2e44132a13c754dd9e
-
Filesize
97KB
MD56fa5791c26a632d4a50b6249d4f7e3e7
SHA1ba24d533ba95d3187d9ba8210cd74fc562335c29
SHA256593c2c1fe43cc1de7d9cfa85918053df8eddba2d00f33198213743ec54bac18b
SHA51259b201f868f024c6ebe6857d92ae13796f3266f37881bb7afdd4b0d56933b396020b913590f6b1ececa78d8258dce9f4c3d2d023f6d59c2e44132a13c754dd9e
-
Filesize
97KB
MD56fa5791c26a632d4a50b6249d4f7e3e7
SHA1ba24d533ba95d3187d9ba8210cd74fc562335c29
SHA256593c2c1fe43cc1de7d9cfa85918053df8eddba2d00f33198213743ec54bac18b
SHA51259b201f868f024c6ebe6857d92ae13796f3266f37881bb7afdd4b0d56933b396020b913590f6b1ececa78d8258dce9f4c3d2d023f6d59c2e44132a13c754dd9e
-
Filesize
97KB
MD56fa5791c26a632d4a50b6249d4f7e3e7
SHA1ba24d533ba95d3187d9ba8210cd74fc562335c29
SHA256593c2c1fe43cc1de7d9cfa85918053df8eddba2d00f33198213743ec54bac18b
SHA51259b201f868f024c6ebe6857d92ae13796f3266f37881bb7afdd4b0d56933b396020b913590f6b1ececa78d8258dce9f4c3d2d023f6d59c2e44132a13c754dd9e
-
Filesize
97KB
MD56fa5791c26a632d4a50b6249d4f7e3e7
SHA1ba24d533ba95d3187d9ba8210cd74fc562335c29
SHA256593c2c1fe43cc1de7d9cfa85918053df8eddba2d00f33198213743ec54bac18b
SHA51259b201f868f024c6ebe6857d92ae13796f3266f37881bb7afdd4b0d56933b396020b913590f6b1ececa78d8258dce9f4c3d2d023f6d59c2e44132a13c754dd9e
-
Filesize
97KB
MD56fa5791c26a632d4a50b6249d4f7e3e7
SHA1ba24d533ba95d3187d9ba8210cd74fc562335c29
SHA256593c2c1fe43cc1de7d9cfa85918053df8eddba2d00f33198213743ec54bac18b
SHA51259b201f868f024c6ebe6857d92ae13796f3266f37881bb7afdd4b0d56933b396020b913590f6b1ececa78d8258dce9f4c3d2d023f6d59c2e44132a13c754dd9e
-
Filesize
257B
MD5985a114ebaf85414ac1b6f44eb7fa34e
SHA19aeb7c7d650cd593351dad6155cdae795467234d
SHA2565f14ffbe8a2cdae8010723771dd48187ff84162c5b80ef22ab60c4268ab46c6d
SHA5120b25b5e114cec25d5b6c897090eaae0f13146a8969b39d13c9ef7ee2bea0c5632b650696208d2a14be782c4bb3c6cd088684d4d9f57f3fe2cf20e8ae6d8b5ee8