Analysis
-
max time kernel
27s -
max time network
22s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
18-11-2023 07:01
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.6220be38a1004c55bd70c69ad5e88e20.dll
Resource
win7-20231020-en
General
-
Target
NEAS.6220be38a1004c55bd70c69ad5e88e20.dll
-
Size
120KB
-
MD5
6220be38a1004c55bd70c69ad5e88e20
-
SHA1
f4d09b0cabc51d99779bd033a599e152d775613d
-
SHA256
e9e933ad3317b741b2dd01c809f8deccace002cac9919092b5b9c898550f798f
-
SHA512
dde68e7b594174b5b80524718cd0d3468128abb8925c9066c36cda090136ff25510e469d2e4f2e842d1878b918f88744b1e4e59a8f9555900ae7138cfcfa4b7c
-
SSDEEP
1536:6dqTlv4+5EP82kTSvWD3Rv4fhXLkb8UCOmQiTp0Vy3V+EyttJ5aZJOor:yqTtzo82kBlv4fh7wjYWbEetJ5IoK
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769dd5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769dd5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769dd5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769dd5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769dd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769dd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769dd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769dd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769dd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769dd5.exe -
Executes dropped EXE 3 IoCs
pid Process 2312 f769dd5.exe 2592 f76a4d7.exe 1232 f76b339.exe -
Loads dropped DLL 6 IoCs
pid Process 2348 rundll32.exe 2348 rundll32.exe 2348 rundll32.exe 2348 rundll32.exe 2348 rundll32.exe 2348 rundll32.exe -
resource yara_rule behavioral1/memory/2312-13-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-15-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-16-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-19-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-22-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-26-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-56-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-60-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-43-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-31-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-61-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-62-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-63-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-64-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-65-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-80-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-81-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-82-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-84-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-86-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2312-146-0x00000000006C0000-0x000000000177A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769dd5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769dd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769dd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769dd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769dd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769dd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769dd5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769dd5.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f769dd5.exe File opened (read-only) \??\L: f769dd5.exe File opened (read-only) \??\M: f769dd5.exe File opened (read-only) \??\N: f769dd5.exe File opened (read-only) \??\Q: f769dd5.exe File opened (read-only) \??\E: f769dd5.exe File opened (read-only) \??\G: f769dd5.exe File opened (read-only) \??\H: f769dd5.exe File opened (read-only) \??\P: f769dd5.exe File opened (read-only) \??\J: f769dd5.exe File opened (read-only) \??\K: f769dd5.exe File opened (read-only) \??\O: f769dd5.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f769eaf f769dd5.exe File opened for modification C:\Windows\SYSTEM.INI f769dd5.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2312 f769dd5.exe 2312 f769dd5.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe Token: SeDebugPrivilege 2312 f769dd5.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2184 wrote to memory of 2348 2184 rundll32.exe 19 PID 2184 wrote to memory of 2348 2184 rundll32.exe 19 PID 2184 wrote to memory of 2348 2184 rundll32.exe 19 PID 2184 wrote to memory of 2348 2184 rundll32.exe 19 PID 2184 wrote to memory of 2348 2184 rundll32.exe 19 PID 2184 wrote to memory of 2348 2184 rundll32.exe 19 PID 2184 wrote to memory of 2348 2184 rundll32.exe 19 PID 2348 wrote to memory of 2312 2348 rundll32.exe 29 PID 2348 wrote to memory of 2312 2348 rundll32.exe 29 PID 2348 wrote to memory of 2312 2348 rundll32.exe 29 PID 2348 wrote to memory of 2312 2348 rundll32.exe 29 PID 2312 wrote to memory of 1136 2312 f769dd5.exe 10 PID 2312 wrote to memory of 1192 2312 f769dd5.exe 9 PID 2312 wrote to memory of 1272 2312 f769dd5.exe 8 PID 2312 wrote to memory of 1724 2312 f769dd5.exe 6 PID 2312 wrote to memory of 2184 2312 f769dd5.exe 4 PID 2312 wrote to memory of 2348 2312 f769dd5.exe 19 PID 2312 wrote to memory of 2348 2312 f769dd5.exe 19 PID 2348 wrote to memory of 2592 2348 rundll32.exe 30 PID 2348 wrote to memory of 2592 2348 rundll32.exe 30 PID 2348 wrote to memory of 2592 2348 rundll32.exe 30 PID 2348 wrote to memory of 2592 2348 rundll32.exe 30 PID 2348 wrote to memory of 1232 2348 rundll32.exe 31 PID 2348 wrote to memory of 1232 2348 rundll32.exe 31 PID 2348 wrote to memory of 1232 2348 rundll32.exe 31 PID 2348 wrote to memory of 1232 2348 rundll32.exe 31 PID 2312 wrote to memory of 1136 2312 f769dd5.exe 10 PID 2312 wrote to memory of 1192 2312 f769dd5.exe 9 PID 2312 wrote to memory of 1272 2312 f769dd5.exe 8 PID 2312 wrote to memory of 2592 2312 f769dd5.exe 30 PID 2312 wrote to memory of 2592 2312 f769dd5.exe 30 PID 2312 wrote to memory of 1232 2312 f769dd5.exe 31 PID 2312 wrote to memory of 1232 2312 f769dd5.exe 31 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769dd5.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.6220be38a1004c55bd70c69ad5e88e20.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.6220be38a1004c55bd70c69ad5e88e20.dll,#12⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\f769dd5.exeC:\Users\Admin\AppData\Local\Temp\f769dd5.exe3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2312
-
-
C:\Users\Admin\AppData\Local\Temp\f76a4d7.exeC:\Users\Admin\AppData\Local\Temp\f76a4d7.exe3⤵
- Executes dropped EXE
PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\f76b339.exeC:\Users\Admin\AppData\Local\Temp\f76b339.exe3⤵
- Executes dropped EXE
PID:1232
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1724
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1272
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1136
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD58ed794ea1edca2d95efee402c77d0e76
SHA1bdde552662d608c2c64a7f6a12bec42ab23ef5ea
SHA256622b1044720ba44abaeaaa7bd375aec24494631f685bf7040c65671c3f2248b4
SHA512448359226886f53edefcc70ea68c8b014c00a8b34872b47b945dc1e78aea05ba213669119a660d5f4bef0ff81275af141d7ab5e70416e853dec9e1be3c027e23
-
Filesize
97KB
MD58ed794ea1edca2d95efee402c77d0e76
SHA1bdde552662d608c2c64a7f6a12bec42ab23ef5ea
SHA256622b1044720ba44abaeaaa7bd375aec24494631f685bf7040c65671c3f2248b4
SHA512448359226886f53edefcc70ea68c8b014c00a8b34872b47b945dc1e78aea05ba213669119a660d5f4bef0ff81275af141d7ab5e70416e853dec9e1be3c027e23
-
Filesize
97KB
MD58ed794ea1edca2d95efee402c77d0e76
SHA1bdde552662d608c2c64a7f6a12bec42ab23ef5ea
SHA256622b1044720ba44abaeaaa7bd375aec24494631f685bf7040c65671c3f2248b4
SHA512448359226886f53edefcc70ea68c8b014c00a8b34872b47b945dc1e78aea05ba213669119a660d5f4bef0ff81275af141d7ab5e70416e853dec9e1be3c027e23
-
Filesize
97KB
MD58ed794ea1edca2d95efee402c77d0e76
SHA1bdde552662d608c2c64a7f6a12bec42ab23ef5ea
SHA256622b1044720ba44abaeaaa7bd375aec24494631f685bf7040c65671c3f2248b4
SHA512448359226886f53edefcc70ea68c8b014c00a8b34872b47b945dc1e78aea05ba213669119a660d5f4bef0ff81275af141d7ab5e70416e853dec9e1be3c027e23
-
Filesize
97KB
MD58ed794ea1edca2d95efee402c77d0e76
SHA1bdde552662d608c2c64a7f6a12bec42ab23ef5ea
SHA256622b1044720ba44abaeaaa7bd375aec24494631f685bf7040c65671c3f2248b4
SHA512448359226886f53edefcc70ea68c8b014c00a8b34872b47b945dc1e78aea05ba213669119a660d5f4bef0ff81275af141d7ab5e70416e853dec9e1be3c027e23
-
Filesize
97KB
MD58ed794ea1edca2d95efee402c77d0e76
SHA1bdde552662d608c2c64a7f6a12bec42ab23ef5ea
SHA256622b1044720ba44abaeaaa7bd375aec24494631f685bf7040c65671c3f2248b4
SHA512448359226886f53edefcc70ea68c8b014c00a8b34872b47b945dc1e78aea05ba213669119a660d5f4bef0ff81275af141d7ab5e70416e853dec9e1be3c027e23
-
Filesize
97KB
MD58ed794ea1edca2d95efee402c77d0e76
SHA1bdde552662d608c2c64a7f6a12bec42ab23ef5ea
SHA256622b1044720ba44abaeaaa7bd375aec24494631f685bf7040c65671c3f2248b4
SHA512448359226886f53edefcc70ea68c8b014c00a8b34872b47b945dc1e78aea05ba213669119a660d5f4bef0ff81275af141d7ab5e70416e853dec9e1be3c027e23
-
Filesize
97KB
MD58ed794ea1edca2d95efee402c77d0e76
SHA1bdde552662d608c2c64a7f6a12bec42ab23ef5ea
SHA256622b1044720ba44abaeaaa7bd375aec24494631f685bf7040c65671c3f2248b4
SHA512448359226886f53edefcc70ea68c8b014c00a8b34872b47b945dc1e78aea05ba213669119a660d5f4bef0ff81275af141d7ab5e70416e853dec9e1be3c027e23
-
Filesize
97KB
MD58ed794ea1edca2d95efee402c77d0e76
SHA1bdde552662d608c2c64a7f6a12bec42ab23ef5ea
SHA256622b1044720ba44abaeaaa7bd375aec24494631f685bf7040c65671c3f2248b4
SHA512448359226886f53edefcc70ea68c8b014c00a8b34872b47b945dc1e78aea05ba213669119a660d5f4bef0ff81275af141d7ab5e70416e853dec9e1be3c027e23
-
Filesize
97KB
MD58ed794ea1edca2d95efee402c77d0e76
SHA1bdde552662d608c2c64a7f6a12bec42ab23ef5ea
SHA256622b1044720ba44abaeaaa7bd375aec24494631f685bf7040c65671c3f2248b4
SHA512448359226886f53edefcc70ea68c8b014c00a8b34872b47b945dc1e78aea05ba213669119a660d5f4bef0ff81275af141d7ab5e70416e853dec9e1be3c027e23