Analysis
-
max time kernel
135s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
14-05-2024 21:01
Behavioral task
behavioral1
Sample
263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe
Resource
win7-20240419-en
General
-
Target
263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe
-
Size
1.2MB
-
MD5
263e906ad0f06d12469bb05958210550
-
SHA1
0eb5fbda88b113086c9ceb5d8da5588a7f74eb38
-
SHA256
390b57540c7ab3f9bbb500b3adf9f8eb1603a1573cb495ba64059c6e94717fb0
-
SHA512
ec69e247fd15c53b8621f6d358f5c40056881a2c288a59dec730a48e17d0ae33e6b2f427756ec7d32f73163453424b71bb56f1595ec5c9e9ea8296dd2e72b36b
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1Sd8zG7u75+FmVf6IIwQREr0F:E5aIwC+Agr6S/FEAGsjiIIbErg
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/1516-15-0x00000000024D0000-0x00000000024F9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe273e907ad0f07d12479bb06969210660_NeikiAnalytict.exepid process 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe 1876 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe 832 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
Processes:
263e906ad0f06d12469bb05958210550_NeikiAnalytics.exepid process 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2756 sc.exe 2872 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
263e906ad0f06d12469bb05958210550_NeikiAnalytics.exepowershell.exepid process 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe 3036 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exe273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe273e907ad0f07d12479bb06969210660_NeikiAnalytict.exedescription pid process Token: SeDebugPrivilege 3036 powershell.exe Token: SeTcbPrivilege 1876 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe Token: SeTcbPrivilege 832 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe273e907ad0f07d12479bb06969210660_NeikiAnalytict.exepid process 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe 1876 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe 832 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
263e906ad0f06d12469bb05958210550_NeikiAnalytics.execmd.execmd.execmd.exe273e907ad0f07d12479bb06969210660_NeikiAnalytict.exetaskeng.exe273e907ad0f07d12479bb06969210660_NeikiAnalytict.exedescription pid process target process PID 1516 wrote to memory of 2368 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe cmd.exe PID 1516 wrote to memory of 2368 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe cmd.exe PID 1516 wrote to memory of 2368 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe cmd.exe PID 1516 wrote to memory of 2368 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe cmd.exe PID 1516 wrote to memory of 1528 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe cmd.exe PID 1516 wrote to memory of 1528 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe cmd.exe PID 1516 wrote to memory of 1528 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe cmd.exe PID 1516 wrote to memory of 1528 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe cmd.exe PID 1516 wrote to memory of 3040 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe cmd.exe PID 1516 wrote to memory of 3040 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe cmd.exe PID 1516 wrote to memory of 3040 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe cmd.exe PID 1516 wrote to memory of 3040 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe cmd.exe PID 1516 wrote to memory of 2708 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe PID 1516 wrote to memory of 2708 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe PID 1516 wrote to memory of 2708 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe PID 1516 wrote to memory of 2708 1516 263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe PID 2368 wrote to memory of 2872 2368 cmd.exe sc.exe PID 2368 wrote to memory of 2872 2368 cmd.exe sc.exe PID 2368 wrote to memory of 2872 2368 cmd.exe sc.exe PID 2368 wrote to memory of 2872 2368 cmd.exe sc.exe PID 1528 wrote to memory of 2756 1528 cmd.exe sc.exe PID 1528 wrote to memory of 2756 1528 cmd.exe sc.exe PID 1528 wrote to memory of 2756 1528 cmd.exe sc.exe PID 1528 wrote to memory of 2756 1528 cmd.exe sc.exe PID 3040 wrote to memory of 3036 3040 cmd.exe powershell.exe PID 3040 wrote to memory of 3036 3040 cmd.exe powershell.exe PID 3040 wrote to memory of 3036 3040 cmd.exe powershell.exe PID 3040 wrote to memory of 3036 3040 cmd.exe powershell.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 2708 wrote to memory of 2544 2708 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 280 wrote to memory of 1876 280 taskeng.exe 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe PID 280 wrote to memory of 1876 280 taskeng.exe 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe PID 280 wrote to memory of 1876 280 taskeng.exe 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe PID 280 wrote to memory of 1876 280 taskeng.exe 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe PID 1876 wrote to memory of 2248 1876 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 1876 wrote to memory of 2248 1876 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 1876 wrote to memory of 2248 1876 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe PID 1876 wrote to memory of 2248 1876 273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\263e906ad0f06d12469bb05958210550_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2872
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2756
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\273e907ad0f07d12479bb06969210660_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2544
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {6CB20C60-DB49-46DE-90B0-4103BD8B4771} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:280 -
C:\Users\Admin\AppData\Roaming\WinSocket\273e907ad0f07d12479bb06969210660_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2248
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\273e907ad0f07d12479bb06969210660_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\273e907ad0f07d12479bb06969210660_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:832 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2040
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5263e906ad0f06d12469bb05958210550
SHA10eb5fbda88b113086c9ceb5d8da5588a7f74eb38
SHA256390b57540c7ab3f9bbb500b3adf9f8eb1603a1573cb495ba64059c6e94717fb0
SHA512ec69e247fd15c53b8621f6d358f5c40056881a2c288a59dec730a48e17d0ae33e6b2f427756ec7d32f73163453424b71bb56f1595ec5c9e9ea8296dd2e72b36b