Analysis
-
max time kernel
135s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
08-05-2024 20:12
Behavioral task
behavioral1
Sample
3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe
Resource
win7-20240508-en
General
-
Target
3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe
-
Size
1.0MB
-
MD5
3742053d3338a1c0f0fb2d807845ff50
-
SHA1
793808eeaa34de5976317df0977b8e9528556711
-
SHA256
c3e3a0d9956b3640352c23ca77e8e160d3544b081ba2a09e479a4e32281e91c6
-
SHA512
6ce7c89cb535c9099f6c8b0c45b9bf130dbaa891ec6232f5eb2756e5f39540da107f1a23db1bb3ed10adaa152e02b95803dd34d8a126e1bb090f8c5b25bb0ad9
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQtpj/Yz6XVSvmHaZ9uvCvyo:E5aIwC+Agr6St1lOqIue3
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0007000000015686-22.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/1704-15-0x0000000001E10000-0x0000000001E39000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 1856 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 840 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe -
Loads dropped DLL 2 IoCs
pid Process 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2884 sc.exe 288 sc.exe 1632 sc.exe 2860 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 2580 powershell.exe 2588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 2588 powershell.exe Token: SeTcbPrivilege 1856 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe Token: SeTcbPrivilege 840 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 1856 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 840 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1704 wrote to memory of 3064 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 28 PID 1704 wrote to memory of 3064 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 28 PID 1704 wrote to memory of 3064 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 28 PID 1704 wrote to memory of 3064 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 28 PID 1704 wrote to memory of 1048 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 29 PID 1704 wrote to memory of 1048 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 29 PID 1704 wrote to memory of 1048 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 29 PID 1704 wrote to memory of 1048 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 29 PID 1704 wrote to memory of 2712 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 31 PID 1704 wrote to memory of 2712 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 31 PID 1704 wrote to memory of 2712 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 31 PID 1704 wrote to memory of 2712 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 31 PID 1704 wrote to memory of 2708 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 34 PID 1704 wrote to memory of 2708 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 34 PID 1704 wrote to memory of 2708 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 34 PID 1704 wrote to memory of 2708 1704 3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe 34 PID 1048 wrote to memory of 2884 1048 cmd.exe 36 PID 1048 wrote to memory of 2884 1048 cmd.exe 36 PID 1048 wrote to memory of 2884 1048 cmd.exe 36 PID 1048 wrote to memory of 2884 1048 cmd.exe 36 PID 3064 wrote to memory of 2860 3064 cmd.exe 35 PID 3064 wrote to memory of 2860 3064 cmd.exe 35 PID 3064 wrote to memory of 2860 3064 cmd.exe 35 PID 3064 wrote to memory of 2860 3064 cmd.exe 35 PID 2708 wrote to memory of 2756 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 37 PID 2708 wrote to memory of 2756 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 37 PID 2708 wrote to memory of 2756 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 37 PID 2708 wrote to memory of 2756 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 37 PID 2708 wrote to memory of 2692 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 38 PID 2708 wrote to memory of 2692 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 38 PID 2708 wrote to memory of 2692 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 38 PID 2708 wrote to memory of 2692 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 38 PID 2708 wrote to memory of 2568 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 39 PID 2708 wrote to memory of 2568 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 39 PID 2708 wrote to memory of 2568 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 39 PID 2708 wrote to memory of 2568 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 39 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 PID 2708 wrote to memory of 2516 2708 3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe 40 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\3742053d3338a1c0f0fb2d807845ff50_NEIKI.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2860
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2884
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:2712
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exeC:\Users\Admin\AppData\Roaming\WinSocket\3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2756
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:288
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2692
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:1632
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2568
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2516
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {742D240A-D38D-486A-8A17-B528E74AC259} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2388
-
C:\Users\Admin\AppData\Roaming\WinSocket\3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exeC:\Users\Admin\AppData\Roaming\WinSocket\3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1856 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1800
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exeC:\Users\Admin\AppData\Roaming\WinSocket\3842063d3339a1c0f0fb2d908946ff60_NFJLJ.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:840 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2276
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD561b837aaa9edc95438c38e8ee503d650
SHA1af8cb535753112013c92e791c154de05edee8939
SHA25613f7d41f7c4f237a3e561880c5428fbd9eaca4d23ef88497bc8996178f7aee93
SHA512883db6da2a1d1136f54437569b39469071443dbc5754e570fb26042ddfc2da7a84e473e9519e6bcf96fcdd2e5c4c1152a73e2712810f3dfc9d74415a3eedefad
-
Filesize
1.0MB
MD53742053d3338a1c0f0fb2d807845ff50
SHA1793808eeaa34de5976317df0977b8e9528556711
SHA256c3e3a0d9956b3640352c23ca77e8e160d3544b081ba2a09e479a4e32281e91c6
SHA5126ce7c89cb535c9099f6c8b0c45b9bf130dbaa891ec6232f5eb2756e5f39540da107f1a23db1bb3ed10adaa152e02b95803dd34d8a126e1bb090f8c5b25bb0ad9