Analysis
-
max time kernel
135s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
11-05-2024 03:12
Behavioral task
behavioral1
Sample
67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe
-
Size
1.2MB
-
MD5
67f44c99cb965cb09a57f34219574980
-
SHA1
300f912bb44ca16f3fd0a1178099b8f096874063
-
SHA256
f6ccfbafa1708d75fdec85aa70fd3359a58eadfe21583eb0e85f4b694d78eaff
-
SHA512
6e23cc6cb1c8b556cd928d42d0d6f28ce129b9ed7cdfbed36ffd157371d3f346c8f6e590a3aa70c6f399beebe6486f6ec499b4c6ca51fc73cf7e32c758668762
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1SdrzRjVYaQ/n2lbcMfcF/LO:E5aIwC+Agr6S/FYqOc2J
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2132-15-0x00000000003C0000-0x00000000003E9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exepid process 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe 788 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe 1800 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
Processes:
67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exepid process 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 3040 sc.exe 2544 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exepowershell.exepid process 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe 2272 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exe78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exedescription pid process Token: SeDebugPrivilege 2272 powershell.exe Token: SeTcbPrivilege 788 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe Token: SeTcbPrivilege 1800 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exepid process 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe 788 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe 1800 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
67f44c99cb965cb09a57f34219574980_NeikiAnalytics.execmd.execmd.execmd.exe78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exetaskeng.exe78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exedescription pid process target process PID 2132 wrote to memory of 2660 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe cmd.exe PID 2132 wrote to memory of 2660 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe cmd.exe PID 2132 wrote to memory of 2660 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe cmd.exe PID 2132 wrote to memory of 2660 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe cmd.exe PID 2132 wrote to memory of 2668 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe cmd.exe PID 2132 wrote to memory of 2668 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe cmd.exe PID 2132 wrote to memory of 2668 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe cmd.exe PID 2132 wrote to memory of 2668 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe cmd.exe PID 2132 wrote to memory of 2756 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe cmd.exe PID 2132 wrote to memory of 2756 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe cmd.exe PID 2132 wrote to memory of 2756 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe cmd.exe PID 2132 wrote to memory of 2756 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe cmd.exe PID 2132 wrote to memory of 1320 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe PID 2132 wrote to memory of 1320 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe PID 2132 wrote to memory of 1320 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe PID 2132 wrote to memory of 1320 2132 67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe PID 2660 wrote to memory of 2544 2660 cmd.exe sc.exe PID 2660 wrote to memory of 2544 2660 cmd.exe sc.exe PID 2660 wrote to memory of 2544 2660 cmd.exe sc.exe PID 2660 wrote to memory of 2544 2660 cmd.exe sc.exe PID 2668 wrote to memory of 3040 2668 cmd.exe sc.exe PID 2668 wrote to memory of 3040 2668 cmd.exe sc.exe PID 2668 wrote to memory of 3040 2668 cmd.exe sc.exe PID 2668 wrote to memory of 3040 2668 cmd.exe sc.exe PID 2756 wrote to memory of 2272 2756 cmd.exe powershell.exe PID 2756 wrote to memory of 2272 2756 cmd.exe powershell.exe PID 2756 wrote to memory of 2272 2756 cmd.exe powershell.exe PID 2756 wrote to memory of 2272 2756 cmd.exe powershell.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 1320 wrote to memory of 2524 1320 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 2716 wrote to memory of 788 2716 taskeng.exe 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe PID 2716 wrote to memory of 788 2716 taskeng.exe 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe PID 2716 wrote to memory of 788 2716 taskeng.exe 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe PID 2716 wrote to memory of 788 2716 taskeng.exe 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe PID 788 wrote to memory of 596 788 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 788 wrote to memory of 596 788 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 788 wrote to memory of 596 788 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe PID 788 wrote to memory of 596 788 78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\67f44c99cb965cb09a57f34219574980_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2544
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:3040
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2524
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C93D2632-A014-41A6-A870-4E94C0E6A17B} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Roaming\WinSocket\78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:596
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\78f44c99cb976cb09a68f34219684990_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1800 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2924
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD567f44c99cb965cb09a57f34219574980
SHA1300f912bb44ca16f3fd0a1178099b8f096874063
SHA256f6ccfbafa1708d75fdec85aa70fd3359a58eadfe21583eb0e85f4b694d78eaff
SHA5126e23cc6cb1c8b556cd928d42d0d6f28ce129b9ed7cdfbed36ffd157371d3f346c8f6e590a3aa70c6f399beebe6486f6ec499b4c6ca51fc73cf7e32c758668762