Analysis
-
max time kernel
118s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
02-11-2023 16:53
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.fc34a99ffc6fe87f821aca721957a900.dll
Resource
win7-20231020-en
General
-
Target
NEAS.fc34a99ffc6fe87f821aca721957a900.dll
-
Size
120KB
-
MD5
fc34a99ffc6fe87f821aca721957a900
-
SHA1
4381dec01f71e137b74a069fb1eb78c51ec748ae
-
SHA256
3423c91b299f12561a21a3a4366454f0b7b152c8d6a22001ea34b606719fe736
-
SHA512
abc97dfe9e0116c1ce1f38bf76f6e2fe0b306e1ebc5e627e79a577265591082675e1a3c47d7f25c33d47b8971e6baa70356746fbe0f6f16e30c62da3e8b016df
-
SSDEEP
3072:l1+G3m8VaaQuTFmC0ZsfWqhEZMmP20U3uTkiUFkLejNmOPQ:l1x39hTUxs1hEZMm1U3uAiUFkLej
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76650a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76650a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76650a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76650a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76650a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76650a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76650a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76650a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76650a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76650a.exe -
Executes dropped EXE 1 IoCs
pid Process 1440 f76650a.exe -
Loads dropped DLL 2 IoCs
pid Process 1800 rundll32.exe 1800 rundll32.exe -
resource yara_rule behavioral1/memory/1440-14-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-16-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-17-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-20-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-24-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-33-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-34-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-36-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-37-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-38-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-39-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-40-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-41-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-43-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-45-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-46-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-47-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-49-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-51-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-53-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-57-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-61-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1440-63-0x0000000000650000-0x000000000170A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76650a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76650a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76650a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76650a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76650a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76650a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76650a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76650a.exe -
Enumerates connected drives 3 TTPs 8 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f76650a.exe File opened (read-only) \??\H: f76650a.exe File opened (read-only) \??\I: f76650a.exe File opened (read-only) \??\J: f76650a.exe File opened (read-only) \??\K: f76650a.exe File opened (read-only) \??\L: f76650a.exe File opened (read-only) \??\M: f76650a.exe File opened (read-only) \??\E: f76650a.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f7666bf f76650a.exe File opened for modification C:\Windows\SYSTEM.INI f76650a.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1440 f76650a.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 1440 f76650a.exe Token: SeDebugPrivilege 1440 f76650a.exe Token: SeDebugPrivilege 1440 f76650a.exe Token: SeDebugPrivilege 1440 f76650a.exe Token: SeDebugPrivilege 1440 f76650a.exe Token: SeDebugPrivilege 1440 f76650a.exe Token: SeDebugPrivilege 1440 f76650a.exe Token: SeDebugPrivilege 1440 f76650a.exe Token: SeDebugPrivilege 1440 f76650a.exe Token: SeDebugPrivilege 1440 f76650a.exe Token: SeDebugPrivilege 1440 f76650a.exe Token: SeDebugPrivilege 1440 f76650a.exe Token: SeDebugPrivilege 1440 f76650a.exe Token: SeDebugPrivilege 1440 f76650a.exe Token: SeDebugPrivilege 1440 f76650a.exe Token: SeDebugPrivilege 1440 f76650a.exe Token: SeDebugPrivilege 1440 f76650a.exe Token: SeDebugPrivilege 1440 f76650a.exe Token: SeDebugPrivilege 1440 f76650a.exe Token: SeDebugPrivilege 1440 f76650a.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1200 wrote to memory of 1800 1200 rundll32.exe 28 PID 1200 wrote to memory of 1800 1200 rundll32.exe 28 PID 1200 wrote to memory of 1800 1200 rundll32.exe 28 PID 1200 wrote to memory of 1800 1200 rundll32.exe 28 PID 1200 wrote to memory of 1800 1200 rundll32.exe 28 PID 1200 wrote to memory of 1800 1200 rundll32.exe 28 PID 1200 wrote to memory of 1800 1200 rundll32.exe 28 PID 1800 wrote to memory of 1440 1800 rundll32.exe 29 PID 1800 wrote to memory of 1440 1800 rundll32.exe 29 PID 1800 wrote to memory of 1440 1800 rundll32.exe 29 PID 1800 wrote to memory of 1440 1800 rundll32.exe 29 PID 1440 wrote to memory of 1104 1440 f76650a.exe 11 PID 1440 wrote to memory of 1172 1440 f76650a.exe 10 PID 1440 wrote to memory of 1248 1440 f76650a.exe 9 PID 1440 wrote to memory of 1760 1440 f76650a.exe 7 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76650a.exe
Processes
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1760
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1248
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.fc34a99ffc6fe87f821aca721957a900.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.fc34a99ffc6fe87f821aca721957a900.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\f76650a.exeC:\Users\Admin\AppData\Local\Temp\f76650a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1440
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD56fa5791c26a632d4a50b6249d4f7e3e7
SHA1ba24d533ba95d3187d9ba8210cd74fc562335c29
SHA256593c2c1fe43cc1de7d9cfa85918053df8eddba2d00f33198213743ec54bac18b
SHA51259b201f868f024c6ebe6857d92ae13796f3266f37881bb7afdd4b0d56933b396020b913590f6b1ececa78d8258dce9f4c3d2d023f6d59c2e44132a13c754dd9e
-
Filesize
97KB
MD56fa5791c26a632d4a50b6249d4f7e3e7
SHA1ba24d533ba95d3187d9ba8210cd74fc562335c29
SHA256593c2c1fe43cc1de7d9cfa85918053df8eddba2d00f33198213743ec54bac18b
SHA51259b201f868f024c6ebe6857d92ae13796f3266f37881bb7afdd4b0d56933b396020b913590f6b1ececa78d8258dce9f4c3d2d023f6d59c2e44132a13c754dd9e
-
Filesize
97KB
MD56fa5791c26a632d4a50b6249d4f7e3e7
SHA1ba24d533ba95d3187d9ba8210cd74fc562335c29
SHA256593c2c1fe43cc1de7d9cfa85918053df8eddba2d00f33198213743ec54bac18b
SHA51259b201f868f024c6ebe6857d92ae13796f3266f37881bb7afdd4b0d56933b396020b913590f6b1ececa78d8258dce9f4c3d2d023f6d59c2e44132a13c754dd9e
-
Filesize
97KB
MD56fa5791c26a632d4a50b6249d4f7e3e7
SHA1ba24d533ba95d3187d9ba8210cd74fc562335c29
SHA256593c2c1fe43cc1de7d9cfa85918053df8eddba2d00f33198213743ec54bac18b
SHA51259b201f868f024c6ebe6857d92ae13796f3266f37881bb7afdd4b0d56933b396020b913590f6b1ececa78d8258dce9f4c3d2d023f6d59c2e44132a13c754dd9e