Analysis
-
max time kernel
136s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
07/05/2024, 02:46
Behavioral task
behavioral1
Sample
53b4a3693af598e83e40f1fac14d8950_NEAS.exe
Resource
win7-20240221-en
General
-
Target
53b4a3693af598e83e40f1fac14d8950_NEAS.exe
-
Size
1013KB
-
MD5
53b4a3693af598e83e40f1fac14d8950
-
SHA1
01574d9f3e3d3e602821c9cc1432b3b0752ee06c
-
SHA256
5e7c6d245a3a0c41f759b46bafbc5cf6ade0744cfc2c4299d3fe0d18201b5f04
-
SHA512
f4843a4e6ec6a6b9bd405d27575e9a47ee3ed3beab5cbfc6e7740a7ed90431da7e10876170ae74243b266d8b0e95000962178d6ff61a6d8237f3d4d9513fc81c
-
SSDEEP
12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEs1HzCHT4TlM9YmJ2Q97v54yRnkQgVf56:zQ5aILMCfmAUjzX6T0TlOnvPyQCf56
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0008000000015c23-26.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2804-15-0x00000000003D0000-0x00000000003F9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 1780 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 1972 63b4a3793af699e93e40f1fac14d9960_NFAS.exe -
Loads dropped DLL 2 IoCs
pid Process 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2640 sc.exe 2356 sc.exe 372 sc.exe 2780 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 668 powershell.exe 2372 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 668 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeTcbPrivilege 1780 63b4a3793af699e93e40f1fac14d9960_NFAS.exe Token: SeTcbPrivilege 1972 63b4a3793af699e93e40f1fac14d9960_NFAS.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 1780 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 1972 63b4a3793af699e93e40f1fac14d9960_NFAS.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2804 wrote to memory of 2148 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 28 PID 2804 wrote to memory of 2148 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 28 PID 2804 wrote to memory of 2148 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 28 PID 2804 wrote to memory of 2148 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 28 PID 2804 wrote to memory of 2520 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 29 PID 2804 wrote to memory of 2520 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 29 PID 2804 wrote to memory of 2520 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 29 PID 2804 wrote to memory of 2520 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 29 PID 2804 wrote to memory of 2424 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 31 PID 2804 wrote to memory of 2424 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 31 PID 2804 wrote to memory of 2424 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 31 PID 2804 wrote to memory of 2424 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 31 PID 2804 wrote to memory of 2488 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 34 PID 2804 wrote to memory of 2488 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 34 PID 2804 wrote to memory of 2488 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 34 PID 2804 wrote to memory of 2488 2804 53b4a3693af598e83e40f1fac14d8950_NEAS.exe 34 PID 2520 wrote to memory of 2356 2520 cmd.exe 35 PID 2520 wrote to memory of 2356 2520 cmd.exe 35 PID 2520 wrote to memory of 2356 2520 cmd.exe 35 PID 2520 wrote to memory of 2356 2520 cmd.exe 35 PID 2424 wrote to memory of 2372 2424 cmd.exe 36 PID 2424 wrote to memory of 2372 2424 cmd.exe 36 PID 2424 wrote to memory of 2372 2424 cmd.exe 36 PID 2424 wrote to memory of 2372 2424 cmd.exe 36 PID 2148 wrote to memory of 2640 2148 cmd.exe 37 PID 2148 wrote to memory of 2640 2148 cmd.exe 37 PID 2148 wrote to memory of 2640 2148 cmd.exe 37 PID 2148 wrote to memory of 2640 2148 cmd.exe 37 PID 2488 wrote to memory of 2500 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 38 PID 2488 wrote to memory of 2500 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 38 PID 2488 wrote to memory of 2500 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 38 PID 2488 wrote to memory of 2500 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 38 PID 2488 wrote to memory of 2444 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 39 PID 2488 wrote to memory of 2444 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 39 PID 2488 wrote to memory of 2444 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 39 PID 2488 wrote to memory of 2444 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 39 PID 2488 wrote to memory of 2332 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 42 PID 2488 wrote to memory of 2332 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 42 PID 2488 wrote to memory of 2332 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 42 PID 2488 wrote to memory of 2332 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 42 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 PID 2488 wrote to memory of 2452 2488 63b4a3793af699e93e40f1fac14d9960_NFAS.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\53b4a3693af598e83e40f1fac14d8950_NEAS.exe"C:\Users\Admin\AppData\Local\Temp\53b4a3693af598e83e40f1fac14d8950_NEAS.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2640
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2356
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\63b4a3793af699e93e40f1fac14d9960_NFAS.exeC:\Users\Admin\AppData\Roaming\WinSocket\63b4a3793af699e93e40f1fac14d9960_NFAS.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2500
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2780
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2444
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:372
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2332
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2452
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {A093E277-1529-496E-B29B-809BA8244621} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:952
-
C:\Users\Admin\AppData\Roaming\WinSocket\63b4a3793af699e93e40f1fac14d9960_NFAS.exeC:\Users\Admin\AppData\Roaming\WinSocket\63b4a3793af699e93e40f1fac14d9960_NFAS.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1780 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2420
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\63b4a3793af699e93e40f1fac14d9960_NFAS.exeC:\Users\Admin\AppData\Roaming\WinSocket\63b4a3793af699e93e40f1fac14d9960_NFAS.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1972 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1088
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PD29Q2LF50ES2JC7IQZS.temp
Filesize7KB
MD5ff9e9e09f9287c509a62e6b80e5ae09a
SHA133fe442ff474e5411aff4731f3de1161bde63638
SHA256165aed42c7b96b280df8738da14bb304e11d3822752b1fd551e319bdc48c9706
SHA512f9bab351b022446b370d7ff435358d9c1efb2f742cec932da7bc067e3ddac3d7971a2cecc310c4c851b55bdb597c33e44661adf2197eaba0b181b078bce57bb0
-
Filesize
1013KB
MD553b4a3693af598e83e40f1fac14d8950
SHA101574d9f3e3d3e602821c9cc1432b3b0752ee06c
SHA2565e7c6d245a3a0c41f759b46bafbc5cf6ade0744cfc2c4299d3fe0d18201b5f04
SHA512f4843a4e6ec6a6b9bd405d27575e9a47ee3ed3beab5cbfc6e7740a7ed90431da7e10876170ae74243b266d8b0e95000962178d6ff61a6d8237f3d4d9513fc81c