Analysis
-
max time kernel
123s -
max time network
108s -
platform
windows10-2004_x64 -
resource
win10v2004-20231025-en -
resource tags
arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2023 07:01
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.6220be38a1004c55bd70c69ad5e88e20.dll
Resource
win7-20231020-en
General
-
Target
NEAS.6220be38a1004c55bd70c69ad5e88e20.dll
-
Size
120KB
-
MD5
6220be38a1004c55bd70c69ad5e88e20
-
SHA1
f4d09b0cabc51d99779bd033a599e152d775613d
-
SHA256
e9e933ad3317b741b2dd01c809f8deccace002cac9919092b5b9c898550f798f
-
SHA512
dde68e7b594174b5b80524718cd0d3468128abb8925c9066c36cda090136ff25510e469d2e4f2e842d1878b918f88744b1e4e59a8f9555900ae7138cfcfa4b7c
-
SSDEEP
1536:6dqTlv4+5EP82kTSvWD3Rv4fhXLkb8UCOmQiTp0Vy3V+EyttJ5aZJOor:yqTtzo82kBlv4fh7wjYWbEetJ5IoK
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e582b22.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e582b22.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e582b22.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e582b22.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e582b22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e582b22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e582b22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e582b22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e582b22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e582b22.exe -
Executes dropped EXE 2 IoCs
pid Process 1332 e582b22.exe 4024 e584b5c.exe -
resource yara_rule behavioral2/memory/1332-6-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-8-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-9-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-29-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-33-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-34-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-35-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-36-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-12-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-37-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-10-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-38-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-39-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-40-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-41-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-43-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-44-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-45-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-47-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-48-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-53-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/1332-55-0x00000000008B0000-0x000000000196A000-memory.dmp upx -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e582b22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e582b22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e582b22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e582b22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e582b22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e582b22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e582b22.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e582b22.exe -
Enumerates connected drives 3 TTPs 6 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: e582b22.exe File opened (read-only) \??\H: e582b22.exe File opened (read-only) \??\I: e582b22.exe File opened (read-only) \??\J: e582b22.exe File opened (read-only) \??\K: e582b22.exe File opened (read-only) \??\E: e582b22.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e584949 e582b22.exe File opened for modification C:\Windows\SYSTEM.INI e582b22.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1332 e582b22.exe 1332 e582b22.exe 1332 e582b22.exe 1332 e582b22.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe Token: SeDebugPrivilege 1332 e582b22.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 4884 wrote to memory of 1488 4884 rundll32.exe 78 PID 4884 wrote to memory of 1488 4884 rundll32.exe 78 PID 4884 wrote to memory of 1488 4884 rundll32.exe 78 PID 1488 wrote to memory of 1332 1488 rundll32.exe 87 PID 1488 wrote to memory of 1332 1488 rundll32.exe 87 PID 1488 wrote to memory of 1332 1488 rundll32.exe 87 PID 1332 wrote to memory of 788 1332 e582b22.exe 11 PID 1332 wrote to memory of 784 1332 e582b22.exe 10 PID 1332 wrote to memory of 1020 1332 e582b22.exe 7 PID 1332 wrote to memory of 2404 1332 e582b22.exe 54 PID 1332 wrote to memory of 2440 1332 e582b22.exe 53 PID 1332 wrote to memory of 2740 1332 e582b22.exe 50 PID 1332 wrote to memory of 3228 1332 e582b22.exe 45 PID 1332 wrote to memory of 3404 1332 e582b22.exe 44 PID 1332 wrote to memory of 3596 1332 e582b22.exe 43 PID 1332 wrote to memory of 3688 1332 e582b22.exe 42 PID 1332 wrote to memory of 3804 1332 e582b22.exe 28 PID 1332 wrote to memory of 3904 1332 e582b22.exe 29 PID 1332 wrote to memory of 3452 1332 e582b22.exe 41 PID 1332 wrote to memory of 4604 1332 e582b22.exe 38 PID 1332 wrote to memory of 3920 1332 e582b22.exe 72 PID 1332 wrote to memory of 1112 1332 e582b22.exe 65 PID 1332 wrote to memory of 1644 1332 e582b22.exe 64 PID 1332 wrote to memory of 3160 1332 e582b22.exe 63 PID 1332 wrote to memory of 4884 1332 e582b22.exe 75 PID 1332 wrote to memory of 1488 1332 e582b22.exe 78 PID 1332 wrote to memory of 1488 1332 e582b22.exe 78 PID 1488 wrote to memory of 4024 1488 rundll32.exe 94 PID 1488 wrote to memory of 4024 1488 rundll32.exe 94 PID 1488 wrote to memory of 4024 1488 rundll32.exe 94 PID 1332 wrote to memory of 1460 1332 e582b22.exe 90 PID 1332 wrote to memory of 788 1332 e582b22.exe 11 PID 1332 wrote to memory of 784 1332 e582b22.exe 10 PID 1332 wrote to memory of 1020 1332 e582b22.exe 7 PID 1332 wrote to memory of 2404 1332 e582b22.exe 54 PID 1332 wrote to memory of 2440 1332 e582b22.exe 53 PID 1332 wrote to memory of 2740 1332 e582b22.exe 50 PID 1332 wrote to memory of 3228 1332 e582b22.exe 45 PID 1332 wrote to memory of 3404 1332 e582b22.exe 44 PID 1332 wrote to memory of 3596 1332 e582b22.exe 43 PID 1332 wrote to memory of 3688 1332 e582b22.exe 42 PID 1332 wrote to memory of 3804 1332 e582b22.exe 28 PID 1332 wrote to memory of 3904 1332 e582b22.exe 29 PID 1332 wrote to memory of 3452 1332 e582b22.exe 41 PID 1332 wrote to memory of 4604 1332 e582b22.exe 38 PID 1332 wrote to memory of 3920 1332 e582b22.exe 72 PID 1332 wrote to memory of 1112 1332 e582b22.exe 65 PID 1332 wrote to memory of 1644 1332 e582b22.exe 64 PID 1332 wrote to memory of 1460 1332 e582b22.exe 90 PID 1332 wrote to memory of 4024 1332 e582b22.exe 94 PID 1332 wrote to memory of 4024 1332 e582b22.exe 94 PID 1332 wrote to memory of 920 1332 e582b22.exe 93 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e582b22.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3804
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3904
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4604
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3452
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3688
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3596
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3404
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3228
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.6220be38a1004c55bd70c69ad5e88e20.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.6220be38a1004c55bd70c69ad5e88e20.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\e582b22.exeC:\Users\Admin\AppData\Local\Temp\e582b22.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1332
-
-
C:\Users\Admin\AppData\Local\Temp\e584b5c.exeC:\Users\Admin\AppData\Local\Temp\e584b5c.exe4⤵
- Executes dropped EXE
PID:4024
-
-
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2440
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2404
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3160
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1644
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:1112
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3920
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1460
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:920
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD58ed794ea1edca2d95efee402c77d0e76
SHA1bdde552662d608c2c64a7f6a12bec42ab23ef5ea
SHA256622b1044720ba44abaeaaa7bd375aec24494631f685bf7040c65671c3f2248b4
SHA512448359226886f53edefcc70ea68c8b014c00a8b34872b47b945dc1e78aea05ba213669119a660d5f4bef0ff81275af141d7ab5e70416e853dec9e1be3c027e23
-
Filesize
97KB
MD58ed794ea1edca2d95efee402c77d0e76
SHA1bdde552662d608c2c64a7f6a12bec42ab23ef5ea
SHA256622b1044720ba44abaeaaa7bd375aec24494631f685bf7040c65671c3f2248b4
SHA512448359226886f53edefcc70ea68c8b014c00a8b34872b47b945dc1e78aea05ba213669119a660d5f4bef0ff81275af141d7ab5e70416e853dec9e1be3c027e23
-
Filesize
97KB
MD58ed794ea1edca2d95efee402c77d0e76
SHA1bdde552662d608c2c64a7f6a12bec42ab23ef5ea
SHA256622b1044720ba44abaeaaa7bd375aec24494631f685bf7040c65671c3f2248b4
SHA512448359226886f53edefcc70ea68c8b014c00a8b34872b47b945dc1e78aea05ba213669119a660d5f4bef0ff81275af141d7ab5e70416e853dec9e1be3c027e23
-
Filesize
97KB
MD58ed794ea1edca2d95efee402c77d0e76
SHA1bdde552662d608c2c64a7f6a12bec42ab23ef5ea
SHA256622b1044720ba44abaeaaa7bd375aec24494631f685bf7040c65671c3f2248b4
SHA512448359226886f53edefcc70ea68c8b014c00a8b34872b47b945dc1e78aea05ba213669119a660d5f4bef0ff81275af141d7ab5e70416e853dec9e1be3c027e23