Analysis
-
max time kernel
135s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 21:52
Static task
static1
Behavioral task
behavioral1
Sample
3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe
-
Size
1.0MB
-
MD5
3d5674bd44f36a5d8ffbec8ea0d39c80
-
SHA1
40448b4ce64377f0898cec5d694b9dde69971c34
-
SHA256
c6bcd9175bfa3c5deab49216a11fb6e3246462705eff509a07ac2c4237c81288
-
SHA512
c67375f866df2840faa1a7a3fc219d8248a314a83d28e7dfc6cc8442b4e198ec5329c88d58572180808893ac1c6c51cbabfa853268a7a7595eb64075235eac88
-
SSDEEP
24576:zQ5aILMCfmAUhrSO1YNWdvCzMPqdUD6dNXfptllb5:E5aIwC+AUBsWsXRl
Malware Config
Signatures
-
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2436-15-0x0000000000340000-0x0000000000369000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exepid process 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe 1048 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe 1636 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
Processes:
3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exepid process 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 2832 sc.exe 3068 sc.exe 1776 sc.exe 2616 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exepowershell.exepowershell.exepid process 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe 2828 powershell.exe 2632 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exe3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exedescription pid process Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeTcbPrivilege 1048 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe Token: SeTcbPrivilege 1636 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exepid process 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe 1048 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe 1636 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.execmd.execmd.execmd.exe3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exedescription pid process target process PID 2436 wrote to memory of 2136 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe cmd.exe PID 2436 wrote to memory of 2136 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe cmd.exe PID 2436 wrote to memory of 2136 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe cmd.exe PID 2436 wrote to memory of 2136 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe cmd.exe PID 2436 wrote to memory of 2656 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe cmd.exe PID 2436 wrote to memory of 2656 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe cmd.exe PID 2436 wrote to memory of 2656 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe cmd.exe PID 2436 wrote to memory of 2656 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe cmd.exe PID 2436 wrote to memory of 2732 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe cmd.exe PID 2436 wrote to memory of 2732 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe cmd.exe PID 2436 wrote to memory of 2732 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe cmd.exe PID 2436 wrote to memory of 2732 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe cmd.exe PID 2436 wrote to memory of 2640 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe PID 2436 wrote to memory of 2640 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe PID 2436 wrote to memory of 2640 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe PID 2436 wrote to memory of 2640 2436 3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe PID 2732 wrote to memory of 2632 2732 cmd.exe powershell.exe PID 2732 wrote to memory of 2632 2732 cmd.exe powershell.exe PID 2732 wrote to memory of 2632 2732 cmd.exe powershell.exe PID 2732 wrote to memory of 2632 2732 cmd.exe powershell.exe PID 2136 wrote to memory of 3068 2136 cmd.exe sc.exe PID 2136 wrote to memory of 3068 2136 cmd.exe sc.exe PID 2136 wrote to memory of 3068 2136 cmd.exe sc.exe PID 2136 wrote to memory of 3068 2136 cmd.exe sc.exe PID 2656 wrote to memory of 2832 2656 cmd.exe sc.exe PID 2656 wrote to memory of 2832 2656 cmd.exe sc.exe PID 2656 wrote to memory of 2832 2656 cmd.exe sc.exe PID 2656 wrote to memory of 2832 2656 cmd.exe sc.exe PID 2640 wrote to memory of 2780 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe cmd.exe PID 2640 wrote to memory of 2780 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe cmd.exe PID 2640 wrote to memory of 2780 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe cmd.exe PID 2640 wrote to memory of 2780 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe cmd.exe PID 2640 wrote to memory of 2516 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe cmd.exe PID 2640 wrote to memory of 2516 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe cmd.exe PID 2640 wrote to memory of 2516 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe cmd.exe PID 2640 wrote to memory of 2516 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe cmd.exe PID 2640 wrote to memory of 2528 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe cmd.exe PID 2640 wrote to memory of 2528 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe cmd.exe PID 2640 wrote to memory of 2528 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe cmd.exe PID 2640 wrote to memory of 2528 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe cmd.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe PID 2640 wrote to memory of 2588 2640 3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\3d5674bd44f36a5d8ffbec8ea0d39c80_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:3068
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2832
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2780
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:1776
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2516
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:2616
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2528
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2588
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {64E28BDE-C0DA-41AD-9BB7-43EB385D8F95} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2928
-
C:\Users\Admin\AppData\Roaming\WinSocket\3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1048 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3064
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\3d6784bd44f37a6d9ffbec9ea0d39c90_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1636 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2156
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5bb23629b0b15d9992b1c4b4ef2909338
SHA17b1fcf2d8ae3934857f962f9c0bbe80f4d10a707
SHA256236ab17be3b4d5b00ff79a238e7dc4d3a173005b63449bffc5787fe5fc3f779e
SHA5120d0fa417327fa1a9c5da03d108ff66e6ced24057544786e58cce11796fa5cb058c4522dea58fabf154c177ffde936f1026470e395c55c279e935d7da425d49c7
-
Filesize
1.0MB
MD53d5674bd44f36a5d8ffbec8ea0d39c80
SHA140448b4ce64377f0898cec5d694b9dde69971c34
SHA256c6bcd9175bfa3c5deab49216a11fb6e3246462705eff509a07ac2c4237c81288
SHA512c67375f866df2840faa1a7a3fc219d8248a314a83d28e7dfc6cc8442b4e198ec5329c88d58572180808893ac1c6c51cbabfa853268a7a7595eb64075235eac88