Analysis
-
max time kernel
100s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
21-10-2023 21:25
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.85a27aee90fe5ef001f773ff5a351480.dll
Resource
win7-20231020-en
General
-
Target
NEAS.85a27aee90fe5ef001f773ff5a351480.dll
-
Size
120KB
-
MD5
85a27aee90fe5ef001f773ff5a351480
-
SHA1
be43feecfe393c6f1fdd0773c6fbe60159e7b982
-
SHA256
5e7489798edab05dca42a42f82191c26cd83c93463efec7421ab4033a47ab7f3
-
SHA512
3a04c7f62b6deedea4d323ecbadcc8adc927b74ad526b984b31a20f6ff212d2b7ec3cc73c1914a422f6c1df0ed5c54c84df5cf795b0eb70f6f8acc448624c517
-
SSDEEP
3072:arlS1XUAqp0Kmus4HO9VZSOlAu98wIC6NVZ:arQ1X02p9/lAa6CSf
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77d8e2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77d8e2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77d8e2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77d8e2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77d8e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77d8e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77d8e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77d8e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77d8e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77d8e2.exe -
Executes dropped EXE 1 IoCs
pid Process 2768 f77d8e2.exe -
Loads dropped DLL 2 IoCs
pid Process 2700 rundll32.exe 2700 rundll32.exe -
resource yara_rule behavioral1/memory/2768-13-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2768-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2768-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2768-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2768-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2768-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2768-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2768-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2768-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2768-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2768-25-0x0000000000590000-0x000000000164A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77d8e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77d8e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77d8e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77d8e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77d8e2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77d8e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77d8e2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77d8e2.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f77d8e2.exe File created C:\Windows\f77e012 f77d8e2.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2768 f77d8e2.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2768 f77d8e2.exe Token: SeDebugPrivilege 2768 f77d8e2.exe Token: SeDebugPrivilege 2768 f77d8e2.exe Token: SeDebugPrivilege 2768 f77d8e2.exe Token: SeDebugPrivilege 2768 f77d8e2.exe Token: SeDebugPrivilege 2768 f77d8e2.exe Token: SeDebugPrivilege 2768 f77d8e2.exe Token: SeDebugPrivilege 2768 f77d8e2.exe Token: SeDebugPrivilege 2768 f77d8e2.exe Token: SeDebugPrivilege 2768 f77d8e2.exe Token: SeDebugPrivilege 2768 f77d8e2.exe Token: SeDebugPrivilege 2768 f77d8e2.exe Token: SeDebugPrivilege 2768 f77d8e2.exe Token: SeDebugPrivilege 2768 f77d8e2.exe Token: SeDebugPrivilege 2768 f77d8e2.exe Token: SeDebugPrivilege 2768 f77d8e2.exe Token: SeDebugPrivilege 2768 f77d8e2.exe Token: SeDebugPrivilege 2768 f77d8e2.exe Token: SeDebugPrivilege 2768 f77d8e2.exe Token: SeDebugPrivilege 2768 f77d8e2.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1408 wrote to memory of 2700 1408 rundll32.exe 29 PID 1408 wrote to memory of 2700 1408 rundll32.exe 29 PID 1408 wrote to memory of 2700 1408 rundll32.exe 29 PID 1408 wrote to memory of 2700 1408 rundll32.exe 29 PID 1408 wrote to memory of 2700 1408 rundll32.exe 29 PID 1408 wrote to memory of 2700 1408 rundll32.exe 29 PID 1408 wrote to memory of 2700 1408 rundll32.exe 29 PID 2700 wrote to memory of 2768 2700 rundll32.exe 30 PID 2700 wrote to memory of 2768 2700 rundll32.exe 30 PID 2700 wrote to memory of 2768 2700 rundll32.exe 30 PID 2700 wrote to memory of 2768 2700 rundll32.exe 30 PID 2768 wrote to memory of 1116 2768 f77d8e2.exe 10 PID 2768 wrote to memory of 1224 2768 f77d8e2.exe 9 PID 2768 wrote to memory of 1284 2768 f77d8e2.exe 8 PID 2768 wrote to memory of 1408 2768 f77d8e2.exe 2 PID 2768 wrote to memory of 2700 2768 f77d8e2.exe 29 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77d8e2.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.85a27aee90fe5ef001f773ff5a351480.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.85a27aee90fe5ef001f773ff5a351480.dll,#12⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\f77d8e2.exeC:\Users\Admin\AppData\Local\Temp\f77d8e2.exe3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2768
-
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1284
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1224
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD58bfc02b23c2266808796e5f6089915ba
SHA1b2d200f2e4accb7ca752707be048023366876563
SHA256a24544472ecfe210883c4ccbed30f52e88fe4b51d8f0ae3945d5782b524bc744
SHA512b982137944d1b969cefa43ff31c089447a8ca1c7aa482398e25e9d530477ac8fd29cd4db56986f814c4465b7f3685e785cd234e85bcaad390ecb1562fb12e083
-
Filesize
97KB
MD58bfc02b23c2266808796e5f6089915ba
SHA1b2d200f2e4accb7ca752707be048023366876563
SHA256a24544472ecfe210883c4ccbed30f52e88fe4b51d8f0ae3945d5782b524bc744
SHA512b982137944d1b969cefa43ff31c089447a8ca1c7aa482398e25e9d530477ac8fd29cd4db56986f814c4465b7f3685e785cd234e85bcaad390ecb1562fb12e083
-
Filesize
97KB
MD58bfc02b23c2266808796e5f6089915ba
SHA1b2d200f2e4accb7ca752707be048023366876563
SHA256a24544472ecfe210883c4ccbed30f52e88fe4b51d8f0ae3945d5782b524bc744
SHA512b982137944d1b969cefa43ff31c089447a8ca1c7aa482398e25e9d530477ac8fd29cd4db56986f814c4465b7f3685e785cd234e85bcaad390ecb1562fb12e083
-
Filesize
97KB
MD58bfc02b23c2266808796e5f6089915ba
SHA1b2d200f2e4accb7ca752707be048023366876563
SHA256a24544472ecfe210883c4ccbed30f52e88fe4b51d8f0ae3945d5782b524bc744
SHA512b982137944d1b969cefa43ff31c089447a8ca1c7aa482398e25e9d530477ac8fd29cd4db56986f814c4465b7f3685e785cd234e85bcaad390ecb1562fb12e083