Analysis
-
max time kernel
136s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231025-en -
resource tags
arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system -
submitted
13-11-2023 05:52
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe
Resource
win7-20231025-en
General
-
Target
NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe
-
Size
693KB
-
MD5
8e7b009c96a5cd56c3d5d58b3668a9b0
-
SHA1
4d6b6c3985bd188aea69ae2199c9ec3a98dbbdf7
-
SHA256
68c9f16734869c705f482e59781712b2c2fb3d201d188abfed06328aebb3550b
-
SHA512
b9dc8166fec44e25d2428780d46e491d0e0d45d0b78dfb19df3772bee56aac233372ffaa338b14cc56da6e47631454e7672b755fa161312771795ee4b1381018
-
SSDEEP
12288:zJB0lh5aILwtFPCfmAUt3r4DwpRrKO1YYVhiiyvcN:zQ5aILMCfmAUhrSO1YNVg
Malware Config
Signatures
-
Trickbot x86 loader 9 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2180-15-0x00000000003A0000-0x00000000003C9000-memory.dmp trickbot_loader32 behavioral1/memory/2180-19-0x00000000003A0000-0x00000000003C9000-memory.dmp trickbot_loader32 behavioral1/memory/2180-27-0x00000000003A0000-0x00000000003C9000-memory.dmp trickbot_loader32 behavioral1/memory/2580-50-0x0000000000310000-0x0000000000339000-memory.dmp trickbot_loader32 behavioral1/memory/2580-60-0x0000000000310000-0x0000000000339000-memory.dmp trickbot_loader32 behavioral1/memory/2724-90-0x00000000003B0000-0x00000000003D9000-memory.dmp trickbot_loader32 behavioral1/memory/2724-102-0x00000000003B0000-0x00000000003D9000-memory.dmp trickbot_loader32 behavioral1/memory/2304-123-0x0000000000710000-0x0000000000739000-memory.dmp trickbot_loader32 behavioral1/memory/2304-135-0x0000000000710000-0x0000000000739000-memory.dmp trickbot_loader32 -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 3 IoCs
pid Process 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 2724 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 2304 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe -
Loads dropped DLL 2 IoCs
pid Process 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2592 sc.exe 2744 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 2508 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2508 powershell.exe Token: SeTcbPrivilege 2724 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe Token: SeTcbPrivilege 2304 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 2724 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 2304 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2604 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 28 PID 2180 wrote to memory of 2604 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 28 PID 2180 wrote to memory of 2604 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 28 PID 2180 wrote to memory of 2604 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 28 PID 2180 wrote to memory of 2632 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 29 PID 2180 wrote to memory of 2632 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 29 PID 2180 wrote to memory of 2632 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 29 PID 2180 wrote to memory of 2632 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 29 PID 2180 wrote to memory of 2784 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 32 PID 2180 wrote to memory of 2784 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 32 PID 2180 wrote to memory of 2784 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 32 PID 2180 wrote to memory of 2784 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 32 PID 2180 wrote to memory of 2580 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 34 PID 2180 wrote to memory of 2580 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 34 PID 2180 wrote to memory of 2580 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 34 PID 2180 wrote to memory of 2580 2180 NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 34 PID 2604 wrote to memory of 2744 2604 cmd.exe 36 PID 2604 wrote to memory of 2744 2604 cmd.exe 36 PID 2604 wrote to memory of 2744 2604 cmd.exe 36 PID 2604 wrote to memory of 2744 2604 cmd.exe 36 PID 2632 wrote to memory of 2592 2632 cmd.exe 35 PID 2632 wrote to memory of 2592 2632 cmd.exe 35 PID 2632 wrote to memory of 2592 2632 cmd.exe 35 PID 2632 wrote to memory of 2592 2632 cmd.exe 35 PID 2784 wrote to memory of 2508 2784 cmd.exe 37 PID 2784 wrote to memory of 2508 2784 cmd.exe 37 PID 2784 wrote to memory of 2508 2784 cmd.exe 37 PID 2784 wrote to memory of 2508 2784 cmd.exe 37 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 2580 wrote to memory of 1780 2580 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 38 PID 304 wrote to memory of 2724 304 taskeng.exe 42 PID 304 wrote to memory of 2724 304 taskeng.exe 42 PID 304 wrote to memory of 2724 304 taskeng.exe 42 PID 304 wrote to memory of 2724 304 taskeng.exe 42 PID 2724 wrote to memory of 1624 2724 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 43 PID 2724 wrote to memory of 1624 2724 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 43 PID 2724 wrote to memory of 1624 2724 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 43 PID 2724 wrote to memory of 1624 2724 NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2744
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2592
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exeC:\Users\Admin\AppData\Roaming\WinSocket\NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1780
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {31C261B6-A380-4244-8292-59E1410CA6CC} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Users\Admin\AppData\Roaming\WinSocket\NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exeC:\Users\Admin\AppData\Roaming\WinSocket\NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1624
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exeC:\Users\Admin\AppData\Roaming\WinSocket\NFAS.8e7b009c96a5cd56c3d5d58b3668a9b0.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2304 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2060
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
693KB
MD58e7b009c96a5cd56c3d5d58b3668a9b0
SHA14d6b6c3985bd188aea69ae2199c9ec3a98dbbdf7
SHA25668c9f16734869c705f482e59781712b2c2fb3d201d188abfed06328aebb3550b
SHA512b9dc8166fec44e25d2428780d46e491d0e0d45d0b78dfb19df3772bee56aac233372ffaa338b14cc56da6e47631454e7672b755fa161312771795ee4b1381018
-
Filesize
693KB
MD58e7b009c96a5cd56c3d5d58b3668a9b0
SHA14d6b6c3985bd188aea69ae2199c9ec3a98dbbdf7
SHA25668c9f16734869c705f482e59781712b2c2fb3d201d188abfed06328aebb3550b
SHA512b9dc8166fec44e25d2428780d46e491d0e0d45d0b78dfb19df3772bee56aac233372ffaa338b14cc56da6e47631454e7672b755fa161312771795ee4b1381018
-
Filesize
693KB
MD58e7b009c96a5cd56c3d5d58b3668a9b0
SHA14d6b6c3985bd188aea69ae2199c9ec3a98dbbdf7
SHA25668c9f16734869c705f482e59781712b2c2fb3d201d188abfed06328aebb3550b
SHA512b9dc8166fec44e25d2428780d46e491d0e0d45d0b78dfb19df3772bee56aac233372ffaa338b14cc56da6e47631454e7672b755fa161312771795ee4b1381018
-
Filesize
693KB
MD58e7b009c96a5cd56c3d5d58b3668a9b0
SHA14d6b6c3985bd188aea69ae2199c9ec3a98dbbdf7
SHA25668c9f16734869c705f482e59781712b2c2fb3d201d188abfed06328aebb3550b
SHA512b9dc8166fec44e25d2428780d46e491d0e0d45d0b78dfb19df3772bee56aac233372ffaa338b14cc56da6e47631454e7672b755fa161312771795ee4b1381018
-
Filesize
693KB
MD58e7b009c96a5cd56c3d5d58b3668a9b0
SHA14d6b6c3985bd188aea69ae2199c9ec3a98dbbdf7
SHA25668c9f16734869c705f482e59781712b2c2fb3d201d188abfed06328aebb3550b
SHA512b9dc8166fec44e25d2428780d46e491d0e0d45d0b78dfb19df3772bee56aac233372ffaa338b14cc56da6e47631454e7672b755fa161312771795ee4b1381018
-
Filesize
693KB
MD58e7b009c96a5cd56c3d5d58b3668a9b0
SHA14d6b6c3985bd188aea69ae2199c9ec3a98dbbdf7
SHA25668c9f16734869c705f482e59781712b2c2fb3d201d188abfed06328aebb3550b
SHA512b9dc8166fec44e25d2428780d46e491d0e0d45d0b78dfb19df3772bee56aac233372ffaa338b14cc56da6e47631454e7672b755fa161312771795ee4b1381018
-
Filesize
693KB
MD58e7b009c96a5cd56c3d5d58b3668a9b0
SHA14d6b6c3985bd188aea69ae2199c9ec3a98dbbdf7
SHA25668c9f16734869c705f482e59781712b2c2fb3d201d188abfed06328aebb3550b
SHA512b9dc8166fec44e25d2428780d46e491d0e0d45d0b78dfb19df3772bee56aac233372ffaa338b14cc56da6e47631454e7672b755fa161312771795ee4b1381018