Analysis
-
max time kernel
135s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
10-05-2024 05:18
Behavioral task
behavioral1
Sample
7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe
Resource
win7-20240215-en
General
-
Target
7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe
-
Size
1.3MB
-
MD5
7ba08b957ec20f3b245bd8783517a070
-
SHA1
9d7ced6f41f958f9e68eac37b203ba285ea7fc09
-
SHA256
6eabc05b27b7e46ad93a38c24e5192542af1223d265ca28a3fcee0f52a76e90a
-
SHA512
3c5034418a151f97ecfdf5ddcd33b900079e0848b46bdeb5a89f3f23d37338ad481ac1d415bbef94ad89085268a2dd706aed83af94aea299903e6a508a07d336
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1SdrzRjVYaQ/n2lbcMfcF/wa2n:E5aIwC+Agr6S/FYqOc25V
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2748-15-0x00000000003B0000-0x00000000003D9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exepid process 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe 2132 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe 3068 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
Processes:
7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exepid process 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2876 sc.exe 2436 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exepowershell.exepid process 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe 2444 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exe8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exedescription pid process Token: SeDebugPrivilege 2444 powershell.exe Token: SeTcbPrivilege 2132 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe Token: SeTcbPrivilege 3068 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exepid process 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe 2132 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe 3068 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.execmd.execmd.execmd.exe8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exetaskeng.exe8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exedescription pid process target process PID 2748 wrote to memory of 2652 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe cmd.exe PID 2748 wrote to memory of 2652 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe cmd.exe PID 2748 wrote to memory of 2652 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe cmd.exe PID 2748 wrote to memory of 2652 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe cmd.exe PID 2748 wrote to memory of 2672 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe cmd.exe PID 2748 wrote to memory of 2672 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe cmd.exe PID 2748 wrote to memory of 2672 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe cmd.exe PID 2748 wrote to memory of 2672 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe cmd.exe PID 2748 wrote to memory of 2536 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe cmd.exe PID 2748 wrote to memory of 2536 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe cmd.exe PID 2748 wrote to memory of 2536 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe cmd.exe PID 2748 wrote to memory of 2536 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe cmd.exe PID 2748 wrote to memory of 2528 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe PID 2748 wrote to memory of 2528 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe PID 2748 wrote to memory of 2528 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe PID 2748 wrote to memory of 2528 2748 7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe PID 2672 wrote to memory of 2436 2672 cmd.exe sc.exe PID 2672 wrote to memory of 2436 2672 cmd.exe sc.exe PID 2672 wrote to memory of 2436 2672 cmd.exe sc.exe PID 2672 wrote to memory of 2436 2672 cmd.exe sc.exe PID 2652 wrote to memory of 2876 2652 cmd.exe sc.exe PID 2652 wrote to memory of 2876 2652 cmd.exe sc.exe PID 2652 wrote to memory of 2876 2652 cmd.exe sc.exe PID 2652 wrote to memory of 2876 2652 cmd.exe sc.exe PID 2536 wrote to memory of 2444 2536 cmd.exe powershell.exe PID 2536 wrote to memory of 2444 2536 cmd.exe powershell.exe PID 2536 wrote to memory of 2444 2536 cmd.exe powershell.exe PID 2536 wrote to memory of 2444 2536 cmd.exe powershell.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2528 wrote to memory of 2836 2528 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 1236 wrote to memory of 2132 1236 taskeng.exe 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe PID 1236 wrote to memory of 2132 1236 taskeng.exe 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe PID 1236 wrote to memory of 2132 1236 taskeng.exe 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe PID 1236 wrote to memory of 2132 1236 taskeng.exe 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe PID 2132 wrote to memory of 1940 2132 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2132 wrote to memory of 1940 2132 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2132 wrote to memory of 1940 2132 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe PID 2132 wrote to memory of 1940 2132 8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\7ba08b957ec20f3b245bd8783517a070_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2876
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2436
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2836
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {25854C48-3883-495D-AB01-D2EEE36C686C} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Roaming\WinSocket\8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1940
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\8ba09b968ec20f3b246bd9893618a080_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3068 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:940
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD57ba08b957ec20f3b245bd8783517a070
SHA19d7ced6f41f958f9e68eac37b203ba285ea7fc09
SHA2566eabc05b27b7e46ad93a38c24e5192542af1223d265ca28a3fcee0f52a76e90a
SHA5123c5034418a151f97ecfdf5ddcd33b900079e0848b46bdeb5a89f3f23d37338ad481ac1d415bbef94ad89085268a2dd706aed83af94aea299903e6a508a07d336