Analysis
-
max time kernel
135s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
11-05-2024 12:03
Behavioral task
behavioral1
Sample
004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe
Resource
win7-20231129-en
General
-
Target
004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe
-
Size
928KB
-
MD5
004de4f11f08f48a9a7bd6af068ea480
-
SHA1
747506275397caf5212101e7c14d9e66fecfb62e
-
SHA256
f056870fe765f56294f56ffb20ed148a7807208b90324f5afdc99bb9c6213abf
-
SHA512
20e3ba48bd379ceac3d431f7711fb1ae68d7178e5979a594fdfe0a6e26a493e81d18893af3d074e813f60fe09bdf617f02de9e54449ef6d02a349a303ad1788a
-
SSDEEP
12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEBQqtGSsGa60C+4PMAQNhW4L5FQyw:zQ5aILMCfmAUjzX6xQtjmsNLAyw
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/1108-15-0x0000000000300000-0x0000000000329000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exepid process 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe 808 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe 1152 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
Processes:
004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exepid process 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2596 sc.exe 2576 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exepowershell.exepid process 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe 2472 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exe004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exedescription pid process Token: SeDebugPrivilege 2472 powershell.exe Token: SeTcbPrivilege 808 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe Token: SeTcbPrivilege 1152 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exepid process 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe 808 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe 1152 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.execmd.execmd.execmd.exe004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exetaskeng.exe004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exedescription pid process target process PID 1108 wrote to memory of 2384 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe cmd.exe PID 1108 wrote to memory of 2384 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe cmd.exe PID 1108 wrote to memory of 2384 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe cmd.exe PID 1108 wrote to memory of 2384 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe cmd.exe PID 1108 wrote to memory of 1308 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe cmd.exe PID 1108 wrote to memory of 1308 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe cmd.exe PID 1108 wrote to memory of 1308 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe cmd.exe PID 1108 wrote to memory of 1308 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe cmd.exe PID 1108 wrote to memory of 2996 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe cmd.exe PID 1108 wrote to memory of 2996 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe cmd.exe PID 1108 wrote to memory of 2996 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe cmd.exe PID 1108 wrote to memory of 2996 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe cmd.exe PID 1108 wrote to memory of 2640 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe PID 1108 wrote to memory of 2640 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe PID 1108 wrote to memory of 2640 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe PID 1108 wrote to memory of 2640 1108 004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe PID 2384 wrote to memory of 2596 2384 cmd.exe sc.exe PID 2384 wrote to memory of 2596 2384 cmd.exe sc.exe PID 2384 wrote to memory of 2596 2384 cmd.exe sc.exe PID 2384 wrote to memory of 2596 2384 cmd.exe sc.exe PID 1308 wrote to memory of 2576 1308 cmd.exe sc.exe PID 1308 wrote to memory of 2576 1308 cmd.exe sc.exe PID 1308 wrote to memory of 2576 1308 cmd.exe sc.exe PID 1308 wrote to memory of 2576 1308 cmd.exe sc.exe PID 2996 wrote to memory of 2472 2996 cmd.exe powershell.exe PID 2996 wrote to memory of 2472 2996 cmd.exe powershell.exe PID 2996 wrote to memory of 2472 2996 cmd.exe powershell.exe PID 2996 wrote to memory of 2472 2996 cmd.exe powershell.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2496 2640 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 500 wrote to memory of 808 500 taskeng.exe 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe PID 500 wrote to memory of 808 500 taskeng.exe 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe PID 500 wrote to memory of 808 500 taskeng.exe 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe PID 500 wrote to memory of 808 500 taskeng.exe 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe PID 808 wrote to memory of 2292 808 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 808 wrote to memory of 2292 808 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 808 wrote to memory of 2292 808 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe PID 808 wrote to memory of 2292 808 004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2596
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2576
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2496
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2563D8B7-2EF1-4CC1-B59A-38881200F81E} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:500 -
C:\Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2292
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1152 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1136
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
928KB
MD5004de4f11f08f48a9a7bd6af068ea480
SHA1747506275397caf5212101e7c14d9e66fecfb62e
SHA256f056870fe765f56294f56ffb20ed148a7807208b90324f5afdc99bb9c6213abf
SHA51220e3ba48bd379ceac3d431f7711fb1ae68d7178e5979a594fdfe0a6e26a493e81d18893af3d074e813f60fe09bdf617f02de9e54449ef6d02a349a303ad1788a