Analysis
-
max time kernel
135s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
06/05/2024, 21:17
Behavioral task
behavioral1
Sample
17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe
Resource
win7-20240221-en
General
-
Target
17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe
-
Size
1.2MB
-
MD5
17d50fa99aa08bb6eb272cb1518326d0
-
SHA1
0efb704c00c4962b9cd6b9f73bd12911301f93ef
-
SHA256
1915d2a1dad2c003fa13075655e6bc3fd6bf979bc2511cccc16ab707de5ecc9f
-
SHA512
c6adafb7af6be174880d435f35d8d70217dada1bd459bfa96ca23c92630b9ce389f8c81f0c75a1a25015176c2ccd10b34703df6f3169300c415d1e8a46d21bd3
-
SSDEEP
24576:zQ5aILMCfmAUjzX6gfU1pjwjbsXhmvZssrD+nRgnf4NvlOSJ:E5aIwC+Agr6g81p1vsrNiJ
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0009000000013a06-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2924-15-0x00000000003B0000-0x00000000003D9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 2364 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 1104 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe -
Loads dropped DLL 2 IoCs
pid Process 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1352 sc.exe 2792 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 2596 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2596 powershell.exe Token: SeTcbPrivilege 2364 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe Token: SeTcbPrivilege 1104 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 2364 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 1104 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2924 wrote to memory of 2556 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 28 PID 2924 wrote to memory of 2556 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 28 PID 2924 wrote to memory of 2556 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 28 PID 2924 wrote to memory of 2556 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 28 PID 2924 wrote to memory of 2928 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 29 PID 2924 wrote to memory of 2928 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 29 PID 2924 wrote to memory of 2928 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 29 PID 2924 wrote to memory of 2928 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 29 PID 2924 wrote to memory of 2108 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 32 PID 2924 wrote to memory of 2108 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 32 PID 2924 wrote to memory of 2108 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 32 PID 2924 wrote to memory of 2108 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 32 PID 2924 wrote to memory of 2708 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 34 PID 2924 wrote to memory of 2708 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 34 PID 2924 wrote to memory of 2708 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 34 PID 2924 wrote to memory of 2708 2924 17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe 34 PID 2108 wrote to memory of 2596 2108 cmd.exe 35 PID 2108 wrote to memory of 2596 2108 cmd.exe 35 PID 2108 wrote to memory of 2596 2108 cmd.exe 35 PID 2108 wrote to memory of 2596 2108 cmd.exe 35 PID 2928 wrote to memory of 1352 2928 cmd.exe 36 PID 2928 wrote to memory of 1352 2928 cmd.exe 36 PID 2928 wrote to memory of 1352 2928 cmd.exe 36 PID 2928 wrote to memory of 1352 2928 cmd.exe 36 PID 2556 wrote to memory of 2792 2556 cmd.exe 37 PID 2556 wrote to memory of 2792 2556 cmd.exe 37 PID 2556 wrote to memory of 2792 2556 cmd.exe 37 PID 2556 wrote to memory of 2792 2556 cmd.exe 37 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 2708 wrote to memory of 2464 2708 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 38 PID 1808 wrote to memory of 2364 1808 taskeng.exe 42 PID 1808 wrote to memory of 2364 1808 taskeng.exe 42 PID 1808 wrote to memory of 2364 1808 taskeng.exe 42 PID 1808 wrote to memory of 2364 1808 taskeng.exe 42 PID 2364 wrote to memory of 2088 2364 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 43 PID 2364 wrote to memory of 2088 2364 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 43 PID 2364 wrote to memory of 2088 2364 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 43 PID 2364 wrote to memory of 2088 2364 18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe"C:\Users\Admin\AppData\Local\Temp\17d50fa99aa08bb6eb272cb1518326d0_NEAS.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2792
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:1352
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\18d60fa99aa09bb7eb282cb1619327d0_NFAS.exeC:\Users\Admin\AppData\Roaming\WinSocket\18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2464
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {9BEC04BD-BFA7-40B5-A77D-F2C815BC8C68} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Users\Admin\AppData\Roaming\WinSocket\18d60fa99aa09bb7eb282cb1619327d0_NFAS.exeC:\Users\Admin\AppData\Roaming\WinSocket\18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2088
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\18d60fa99aa09bb7eb282cb1619327d0_NFAS.exeC:\Users\Admin\AppData\Roaming\WinSocket\18d60fa99aa09bb7eb282cb1619327d0_NFAS.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1104 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2208
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD517d50fa99aa08bb6eb272cb1518326d0
SHA10efb704c00c4962b9cd6b9f73bd12911301f93ef
SHA2561915d2a1dad2c003fa13075655e6bc3fd6bf979bc2511cccc16ab707de5ecc9f
SHA512c6adafb7af6be174880d435f35d8d70217dada1bd459bfa96ca23c92630b9ce389f8c81f0c75a1a25015176c2ccd10b34703df6f3169300c415d1e8a46d21bd3