Analysis
-
max time kernel
135s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
10-05-2024 06:30
Behavioral task
behavioral1
Sample
9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe
-
Size
810KB
-
MD5
9082ac7eee8fc7d2e85eee55b5f23dc0
-
SHA1
734b7c42b6617220beba73475ebf178d1965a0de
-
SHA256
3df2a4e81c141afc4dc8521769cd3728687041fa3968af7de5dce1e8f6ca13a5
-
SHA512
290fe12f67328db206d9469b92537e972e0202dcee32b495904324e4764ba8d5dbb079ce8d76cae4bf84e88f8336bcd60c1de6c222cc6ed9ac1357384f4541cc
-
SSDEEP
12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEBQqtGSs9U3NL9WEEoLPw9In+KbH8:zQ5aILMCfmAUjzX6xQt9U3917Lwy+Kj8
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0008000000015d42-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/3008-15-0x00000000003C0000-0x00000000003E9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 2036 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 2436 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
pid Process 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2788 sc.exe 2640 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 1752 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1752 powershell.exe Token: SeTcbPrivilege 2036 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe Token: SeTcbPrivilege 2436 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 2036 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 2436 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3008 wrote to memory of 2624 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 28 PID 3008 wrote to memory of 2624 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 28 PID 3008 wrote to memory of 2624 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 28 PID 3008 wrote to memory of 2624 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 28 PID 3008 wrote to memory of 2664 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 29 PID 3008 wrote to memory of 2664 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 29 PID 3008 wrote to memory of 2664 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 29 PID 3008 wrote to memory of 2664 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 29 PID 3008 wrote to memory of 2688 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 31 PID 3008 wrote to memory of 2688 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 31 PID 3008 wrote to memory of 2688 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 31 PID 3008 wrote to memory of 2688 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 31 PID 3008 wrote to memory of 2868 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 34 PID 3008 wrote to memory of 2868 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 34 PID 3008 wrote to memory of 2868 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 34 PID 3008 wrote to memory of 2868 3008 9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe 34 PID 2624 wrote to memory of 2640 2624 cmd.exe 35 PID 2624 wrote to memory of 2640 2624 cmd.exe 35 PID 2624 wrote to memory of 2640 2624 cmd.exe 35 PID 2624 wrote to memory of 2640 2624 cmd.exe 35 PID 2664 wrote to memory of 2788 2664 cmd.exe 36 PID 2664 wrote to memory of 2788 2664 cmd.exe 36 PID 2664 wrote to memory of 2788 2664 cmd.exe 36 PID 2664 wrote to memory of 2788 2664 cmd.exe 36 PID 2688 wrote to memory of 1752 2688 cmd.exe 37 PID 2688 wrote to memory of 1752 2688 cmd.exe 37 PID 2688 wrote to memory of 1752 2688 cmd.exe 37 PID 2688 wrote to memory of 1752 2688 cmd.exe 37 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2868 wrote to memory of 2520 2868 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 38 PID 2040 wrote to memory of 2036 2040 taskeng.exe 42 PID 2040 wrote to memory of 2036 2040 taskeng.exe 42 PID 2040 wrote to memory of 2036 2040 taskeng.exe 42 PID 2040 wrote to memory of 2036 2040 taskeng.exe 42 PID 2036 wrote to memory of 1352 2036 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 43 PID 2036 wrote to memory of 1352 2036 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 43 PID 2036 wrote to memory of 1352 2036 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 43 PID 2036 wrote to memory of 1352 2036 9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\9082ac7eee8fc7d2e85eee55b5f23dc0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2640
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2788
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2520
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {BE140F47-71A0-4C67-B13F-5092FA40A6CD} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Roaming\WinSocket\9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1352
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\9092ac8eee9fc8d2e96eee66b6f23dc0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2436 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:960
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
810KB
MD59082ac7eee8fc7d2e85eee55b5f23dc0
SHA1734b7c42b6617220beba73475ebf178d1965a0de
SHA2563df2a4e81c141afc4dc8521769cd3728687041fa3968af7de5dce1e8f6ca13a5
SHA512290fe12f67328db206d9469b92537e972e0202dcee32b495904324e4764ba8d5dbb079ce8d76cae4bf84e88f8336bcd60c1de6c222cc6ed9ac1357384f4541cc