Analysis
-
max time kernel
134s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
08-05-2024 18:50
Behavioral task
behavioral1
Sample
0f3410be43bd9139997b53dc571304b0_NEIKI.exe
Resource
win7-20240215-en
General
-
Target
0f3410be43bd9139997b53dc571304b0_NEIKI.exe
-
Size
1002KB
-
MD5
0f3410be43bd9139997b53dc571304b0
-
SHA1
cb2e743d8254185d7bec6b3ae6af6312d4e0e835
-
SHA256
be8e046a55140023cef54bd6bdd1c8a089be2abd0375265e0c110c58a0874a83
-
SHA512
96140ab4e9c10cf81d55060c9a58d49338e60d0caf11a1a55d21f97a9e901541acb6bfaed5dfbcbf1c2050407b10ce88b08bda478be98b820c9849f140701c05
-
SSDEEP
12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEBQqtGSsfUhQEsBLKR0ox5r93g1aKs2lyLU:zQ5aILMCfmAUjzX6xQtNBMtOFsXS
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0008000000016d05-26.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/1540-15-0x00000000003B0000-0x00000000003D9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 568 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 684 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe -
Loads dropped DLL 2 IoCs
pid Process 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2396 sc.exe 1456 sc.exe 2356 sc.exe 2524 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 2520 powershell.exe 880 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 880 powershell.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeTcbPrivilege 568 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe Token: SeTcbPrivilege 684 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 568 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 684 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1540 wrote to memory of 2492 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 28 PID 1540 wrote to memory of 2492 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 28 PID 1540 wrote to memory of 2492 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 28 PID 1540 wrote to memory of 2492 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 28 PID 1540 wrote to memory of 2480 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 29 PID 1540 wrote to memory of 2480 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 29 PID 1540 wrote to memory of 2480 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 29 PID 1540 wrote to memory of 2480 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 29 PID 1540 wrote to memory of 2572 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 32 PID 1540 wrote to memory of 2572 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 32 PID 1540 wrote to memory of 2572 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 32 PID 1540 wrote to memory of 2572 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 32 PID 1540 wrote to memory of 2476 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 34 PID 1540 wrote to memory of 2476 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 34 PID 1540 wrote to memory of 2476 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 34 PID 1540 wrote to memory of 2476 1540 0f3410be43bd9139997b53dc571304b0_NEIKI.exe 34 PID 2492 wrote to memory of 2524 2492 cmd.exe 35 PID 2492 wrote to memory of 2524 2492 cmd.exe 35 PID 2492 wrote to memory of 2524 2492 cmd.exe 35 PID 2492 wrote to memory of 2524 2492 cmd.exe 35 PID 2572 wrote to memory of 2520 2572 cmd.exe 36 PID 2572 wrote to memory of 2520 2572 cmd.exe 36 PID 2572 wrote to memory of 2520 2572 cmd.exe 36 PID 2572 wrote to memory of 2520 2572 cmd.exe 36 PID 2476 wrote to memory of 2464 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 37 PID 2476 wrote to memory of 2464 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 37 PID 2476 wrote to memory of 2464 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 37 PID 2476 wrote to memory of 2464 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 37 PID 2476 wrote to memory of 2568 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 38 PID 2476 wrote to memory of 2568 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 38 PID 2476 wrote to memory of 2568 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 38 PID 2476 wrote to memory of 2568 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 38 PID 2480 wrote to memory of 2356 2480 cmd.exe 39 PID 2480 wrote to memory of 2356 2480 cmd.exe 39 PID 2480 wrote to memory of 2356 2480 cmd.exe 39 PID 2480 wrote to memory of 2356 2480 cmd.exe 39 PID 2568 wrote to memory of 1456 2568 cmd.exe 43 PID 2568 wrote to memory of 1456 2568 cmd.exe 43 PID 2568 wrote to memory of 1456 2568 cmd.exe 43 PID 2568 wrote to memory of 1456 2568 cmd.exe 43 PID 2464 wrote to memory of 2396 2464 cmd.exe 44 PID 2464 wrote to memory of 2396 2464 cmd.exe 44 PID 2464 wrote to memory of 2396 2464 cmd.exe 44 PID 2464 wrote to memory of 2396 2464 cmd.exe 44 PID 2476 wrote to memory of 2384 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 41 PID 2476 wrote to memory of 2384 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 41 PID 2476 wrote to memory of 2384 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 41 PID 2476 wrote to memory of 2384 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 41 PID 2476 wrote to memory of 1224 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 46 PID 2476 wrote to memory of 1224 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 46 PID 2476 wrote to memory of 1224 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 46 PID 2476 wrote to memory of 1224 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 46 PID 2476 wrote to memory of 1224 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 46 PID 2476 wrote to memory of 1224 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 46 PID 2476 wrote to memory of 1224 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 46 PID 2476 wrote to memory of 1224 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 46 PID 2476 wrote to memory of 1224 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 46 PID 2476 wrote to memory of 1224 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 46 PID 2476 wrote to memory of 1224 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 46 PID 2476 wrote to memory of 1224 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 46 PID 2476 wrote to memory of 1224 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 46 PID 2476 wrote to memory of 1224 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 46 PID 2476 wrote to memory of 1224 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 46 PID 2476 wrote to memory of 1224 2476 0f3410be43bd9139998b63dc681304b0_NFJLJ.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f3410be43bd9139997b53dc571304b0_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\0f3410be43bd9139997b53dc571304b0_NEIKI.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2524
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2356
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\0f3410be43bd9139998b63dc681304b0_NFJLJ.exeC:\Users\Admin\AppData\Roaming\WinSocket\0f3410be43bd9139998b63dc681304b0_NFJLJ.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2396
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:1456
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2384
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1224
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {BD68411E-39B1-4459-B33B-201E696F77E1} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1320
-
C:\Users\Admin\AppData\Roaming\WinSocket\0f3410be43bd9139998b63dc681304b0_NFJLJ.exeC:\Users\Admin\AppData\Roaming\WinSocket\0f3410be43bd9139998b63dc681304b0_NFJLJ.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:568 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1072
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\0f3410be43bd9139998b63dc681304b0_NFJLJ.exeC:\Users\Admin\AppData\Roaming\WinSocket\0f3410be43bd9139998b63dc681304b0_NFJLJ.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:684 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2768
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\DIYFJTGZKN7Q0QM3WIRT.temp
Filesize7KB
MD569915b8d6dade48b08581d361011547e
SHA1a9a316130c2b0b55d74160696e221fa7b7f02e13
SHA256f71b81065081bedc565c1557184c207522e0aa45e34001f684bc9b7119724d51
SHA51215df1d314b2cb5431c7b29b36c9ee408b2239e00a7bb24fd06ae43097586c338d2d66f143f7f0dda1667cbe6165146613b8886e438165ff10d48a12fdfceac69
-
Filesize
1002KB
MD50f3410be43bd9139997b53dc571304b0
SHA1cb2e743d8254185d7bec6b3ae6af6312d4e0e835
SHA256be8e046a55140023cef54bd6bdd1c8a089be2abd0375265e0c110c58a0874a83
SHA51296140ab4e9c10cf81d55060c9a58d49338e60d0caf11a1a55d21f97a9e901541acb6bfaed5dfbcbf1c2050407b10ce88b08bda478be98b820c9849f140701c05