Analysis
-
max time kernel
130s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08-05-2024 14:02
Behavioral task
behavioral1
Sample
d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe
Resource
win7-20240221-en
General
-
Target
d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe
-
Size
1.3MB
-
MD5
d20f6874b72bb6e0ecbb77d82d8c9710
-
SHA1
6cd5d1f8437dad187f2b78bf9d675c3aeb8acff8
-
SHA256
275db0765a0eb16237b55550c8a7e9bda84f98eb39a3ed3c33b054fdd420a3cd
-
SHA512
58f098690fa8adddaa461cd5032592e39dda56682b9cae3b10ed051e08a9f54f0a2b6940d48509384c41464615d1e52d7a7b6069103a7b661539722c8c0fdbe5
-
SSDEEP
24576:zQ5aILMCfmAUjzX677WOMc7qzz1IojVD0UOSQ+V:E5aIwC+Agr6twjVDh
Malware Config
Signatures
-
KPOT Core Executable 3 IoCs
resource yara_rule behavioral1/files/0x0008000000014909-25.dat family_kpot behavioral1/files/0x0008000000014909-59.dat family_kpot behavioral1/files/0x0008000000014909-58.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/856-15-0x0000000000310000-0x0000000000339000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 2256 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 2040 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe -
Loads dropped DLL 2 IoCs
pid Process 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2676 sc.exe 2556 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 2664 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2664 powershell.exe Token: SeTcbPrivilege 2256 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe Token: SeTcbPrivilege 2040 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 2256 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 2040 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 856 wrote to memory of 2516 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 28 PID 856 wrote to memory of 2516 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 28 PID 856 wrote to memory of 2516 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 28 PID 856 wrote to memory of 2516 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 28 PID 856 wrote to memory of 2984 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 29 PID 856 wrote to memory of 2984 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 29 PID 856 wrote to memory of 2984 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 29 PID 856 wrote to memory of 2984 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 29 PID 856 wrote to memory of 2552 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 32 PID 856 wrote to memory of 2552 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 32 PID 856 wrote to memory of 2552 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 32 PID 856 wrote to memory of 2552 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 32 PID 856 wrote to memory of 2688 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 34 PID 856 wrote to memory of 2688 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 34 PID 856 wrote to memory of 2688 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 34 PID 856 wrote to memory of 2688 856 d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe 34 PID 2984 wrote to memory of 2556 2984 cmd.exe 37 PID 2984 wrote to memory of 2556 2984 cmd.exe 37 PID 2984 wrote to memory of 2556 2984 cmd.exe 37 PID 2984 wrote to memory of 2556 2984 cmd.exe 37 PID 2516 wrote to memory of 2676 2516 cmd.exe 35 PID 2516 wrote to memory of 2676 2516 cmd.exe 35 PID 2516 wrote to memory of 2676 2516 cmd.exe 35 PID 2516 wrote to memory of 2676 2516 cmd.exe 35 PID 2552 wrote to memory of 2664 2552 cmd.exe 36 PID 2552 wrote to memory of 2664 2552 cmd.exe 36 PID 2552 wrote to memory of 2664 2552 cmd.exe 36 PID 2552 wrote to memory of 2664 2552 cmd.exe 36 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2688 wrote to memory of 2468 2688 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 38 PID 2000 wrote to memory of 2256 2000 taskeng.exe 42 PID 2000 wrote to memory of 2256 2000 taskeng.exe 42 PID 2000 wrote to memory of 2256 2000 taskeng.exe 42 PID 2000 wrote to memory of 2256 2000 taskeng.exe 42 PID 2256 wrote to memory of 1680 2256 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 43 PID 2256 wrote to memory of 1680 2256 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 43 PID 2256 wrote to memory of 1680 2256 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 43 PID 2256 wrote to memory of 1680 2256 d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\d20f6874b72bb6e0ecbb77d82d8c9710_NEIKI.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2676
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2556
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exeC:\Users\Admin\AppData\Roaming\WinSocket\d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2468
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5E104BCB-2F57-412D-91CE-1A8BFFF43792} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Roaming\WinSocket\d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exeC:\Users\Admin\AppData\Roaming\WinSocket\d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1680
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exeC:\Users\Admin\AppData\Roaming\WinSocket\d20f7984b82bb7e0ecbb88d92d9c9810_NFJLJ.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2040 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1888
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5d20f6874b72bb6e0ecbb77d82d8c9710
SHA16cd5d1f8437dad187f2b78bf9d675c3aeb8acff8
SHA256275db0765a0eb16237b55550c8a7e9bda84f98eb39a3ed3c33b054fdd420a3cd
SHA51258f098690fa8adddaa461cd5032592e39dda56682b9cae3b10ed051e08a9f54f0a2b6940d48509384c41464615d1e52d7a7b6069103a7b661539722c8c0fdbe5
-
Filesize
704KB
MD5b7c40c99cf3fe5836866df7f4a702133
SHA1d6fcaeb39bb84c9818c03404c057e63262c0a517
SHA2560677c71c83d1643856957c43b2651ac6af77a6d5dceb0562de31724baed54c7d
SHA512523fe41f969811322d99a2089dff175e7cf2a76e52279a74a720ca18b92ec4a839d96d5333e2477a29798eb886d533f61814ca13998e5e8d68b67f1270eb959c
-
Filesize
665KB
MD58328b02f6f7024ae6db113bc7f578b23
SHA16a96f0c51a3dcf8b8493bc19da1142d05982d679
SHA2568b5e5f4763e79b6d2b5ae1ff5cb17c951600dda63e7f6dcb78ce28c6ec44768e
SHA5122a3cf55b6b2dabde31ba02af659785e906c1e0d6bddfe406707f3eb589666b98da06b1d304337bc71ad0fcb093e3e9088629ee803cf027bbdf3ae0beeb803fbe
-
Filesize
183KB
MD5bc4a750303644e5f269ccf0ae398d121
SHA117ffff17a8661a2036b458439bb07dcee4c52663
SHA256b639442292fc6860a4e0cfab7af0320163d82735cbc594b4cd559fb7ddbb4192
SHA5127a254d076118cc36d47b21fe080c9db517207f541b8b8cecb02fc52b991fc51ba7f97e574af358af6c1f2c3af8d9f1aa3c79a87973be601905d18269859c2694