Analysis
-
max time kernel
135s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
14-05-2024 10:36
Behavioral task
behavioral1
Sample
c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe
-
Size
921KB
-
MD5
c32b3b514199c230727a6671d394d9f0
-
SHA1
41a4d0753e5949395cdf0e6743bd6441f5637ce5
-
SHA256
f6cf48fd583b56af9e05f3a0301fa5643be49cdc4f188392de3e7ba2d7578802
-
SHA512
98e8c252d96ea83a1ffc6da9e10f14bc90d415dd364102acde859d5210b2542dff02108d3c8a08609ee8e094247a926900af29b693f4b35cba6703571574bc00
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQt+4EnpZgkJOSSkgh:E5aIwC+Agr6StVEn0ksLh
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/360-15-0x0000000000570000-0x0000000000599000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exec32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exec32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exepid process 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe 2308 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe 1988 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
Processes:
c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exepid process 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 1480 sc.exe 3004 sc.exe 2180 sc.exe 804 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exec32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exepowershell.exepowershell.exepid process 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe 2556 powershell.exe 1932 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exec32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exec32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exedescription pid process Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 1932 powershell.exe Token: SeTcbPrivilege 2308 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe Token: SeTcbPrivilege 1988 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exec32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exec32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exec32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exepid process 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe 2308 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe 1988 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.execmd.execmd.execmd.exec32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exedescription pid process target process PID 360 wrote to memory of 2612 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe cmd.exe PID 360 wrote to memory of 2612 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe cmd.exe PID 360 wrote to memory of 2612 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe cmd.exe PID 360 wrote to memory of 2612 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe cmd.exe PID 360 wrote to memory of 2728 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe cmd.exe PID 360 wrote to memory of 2728 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe cmd.exe PID 360 wrote to memory of 2728 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe cmd.exe PID 360 wrote to memory of 2728 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe cmd.exe PID 360 wrote to memory of 3060 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe cmd.exe PID 360 wrote to memory of 3060 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe cmd.exe PID 360 wrote to memory of 3060 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe cmd.exe PID 360 wrote to memory of 3060 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe cmd.exe PID 360 wrote to memory of 2648 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe PID 360 wrote to memory of 2648 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe PID 360 wrote to memory of 2648 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe PID 360 wrote to memory of 2648 360 c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe PID 3060 wrote to memory of 2556 3060 cmd.exe powershell.exe PID 3060 wrote to memory of 2556 3060 cmd.exe powershell.exe PID 3060 wrote to memory of 2556 3060 cmd.exe powershell.exe PID 3060 wrote to memory of 2556 3060 cmd.exe powershell.exe PID 2728 wrote to memory of 1480 2728 cmd.exe sc.exe PID 2728 wrote to memory of 1480 2728 cmd.exe sc.exe PID 2728 wrote to memory of 1480 2728 cmd.exe sc.exe PID 2728 wrote to memory of 1480 2728 cmd.exe sc.exe PID 2612 wrote to memory of 804 2612 cmd.exe sc.exe PID 2612 wrote to memory of 804 2612 cmd.exe sc.exe PID 2612 wrote to memory of 804 2612 cmd.exe sc.exe PID 2612 wrote to memory of 804 2612 cmd.exe sc.exe PID 2648 wrote to memory of 2968 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe cmd.exe PID 2648 wrote to memory of 2968 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe cmd.exe PID 2648 wrote to memory of 2968 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe cmd.exe PID 2648 wrote to memory of 2968 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe cmd.exe PID 2648 wrote to memory of 2588 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe cmd.exe PID 2648 wrote to memory of 2588 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe cmd.exe PID 2648 wrote to memory of 2588 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe cmd.exe PID 2648 wrote to memory of 2588 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe cmd.exe PID 2648 wrote to memory of 2328 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe cmd.exe PID 2648 wrote to memory of 2328 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe cmd.exe PID 2648 wrote to memory of 2328 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe cmd.exe PID 2648 wrote to memory of 2328 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe cmd.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe PID 2648 wrote to memory of 2440 2648 c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\c32b3b514199c230727a6671d394d9f0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:804
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:1480
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2968
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2180
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2588
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:3004
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2328
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2440
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D1230342-995E-4E8E-935C-1DB5A750A6FF} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2304
-
C:\Users\Admin\AppData\Roaming\WinSocket\c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2308 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1092
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\c32b3b614199c230828a7781d394d9f0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1988 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2052
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD53b7fd2732c11f075bc6c14af1dd3b0bd
SHA150c3ae74252f961e53bdc1a274e6ecc65decfe88
SHA256226f9c651acb645ad7156c34a47d96006086b38c897db49943df1c1b87dfa1ab
SHA5120803b19fc442ab3bc6de0e522430e256dc2bd67ce3697775e28c63dac0539ece235da4737da8af8ccf764e0432885678dcf02a67ca06209fda5090c930d9981c
-
Filesize
921KB
MD5c32b3b514199c230727a6671d394d9f0
SHA141a4d0753e5949395cdf0e6743bd6441f5637ce5
SHA256f6cf48fd583b56af9e05f3a0301fa5643be49cdc4f188392de3e7ba2d7578802
SHA51298e8c252d96ea83a1ffc6da9e10f14bc90d415dd364102acde859d5210b2542dff02108d3c8a08609ee8e094247a926900af29b693f4b35cba6703571574bc00