Analysis
-
max time kernel
135s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 06:34
Behavioral task
behavioral1
Sample
c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe
-
Size
1.1MB
-
MD5
c28aab5679c203f9e1dfc6c8d04a63f0
-
SHA1
3089d32b0062f417ccbf2d962dbbbaf95e553626
-
SHA256
24300ab8ea18ae219c140b10f8eb08f34bcc80e05282b39c146d014d3feb90c9
-
SHA512
95ac24941aaf45f99109f5645582c54fdd3fca1db873e65d6e82da65948124bfc9f53a3d93bae1a07bce629895557307f17fac263143e6fd8982d15ee461bb13
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQt+4En+bcMHI+rMUx+N43XVZpFyL:E5aIwC+Agr6StVEnmcI+2zTyL
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2292-15-0x00000000002F0000-0x0000000000319000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exec29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exec29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exepid process 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe 2560 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe 696 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
Processes:
c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exepid process 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 2624 sc.exe 2528 sc.exe 2916 sc.exe 2712 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exec29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exepowershell.exepowershell.exepid process 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe 2668 powershell.exe 1296 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exec29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exec29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exedescription pid process Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 1296 powershell.exe Token: SeTcbPrivilege 2560 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe Token: SeTcbPrivilege 696 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exec29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exec29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exec29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exepid process 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe 2560 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe 696 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.execmd.execmd.exec29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exedescription pid process target process PID 2292 wrote to memory of 2824 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe cmd.exe PID 2292 wrote to memory of 2824 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe cmd.exe PID 2292 wrote to memory of 2824 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe cmd.exe PID 2292 wrote to memory of 2824 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe cmd.exe PID 2292 wrote to memory of 2836 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe cmd.exe PID 2292 wrote to memory of 2836 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe cmd.exe PID 2292 wrote to memory of 2836 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe cmd.exe PID 2292 wrote to memory of 2836 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe cmd.exe PID 2292 wrote to memory of 2884 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe cmd.exe PID 2292 wrote to memory of 2884 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe cmd.exe PID 2292 wrote to memory of 2884 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe cmd.exe PID 2292 wrote to memory of 2884 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe cmd.exe PID 2292 wrote to memory of 2900 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe PID 2292 wrote to memory of 2900 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe PID 2292 wrote to memory of 2900 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe PID 2292 wrote to memory of 2900 2292 c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe PID 2824 wrote to memory of 2528 2824 cmd.exe sc.exe PID 2824 wrote to memory of 2528 2824 cmd.exe sc.exe PID 2824 wrote to memory of 2528 2824 cmd.exe sc.exe PID 2824 wrote to memory of 2528 2824 cmd.exe sc.exe PID 2836 wrote to memory of 2916 2836 cmd.exe sc.exe PID 2836 wrote to memory of 2916 2836 cmd.exe sc.exe PID 2836 wrote to memory of 2916 2836 cmd.exe sc.exe PID 2836 wrote to memory of 2916 2836 cmd.exe sc.exe PID 2900 wrote to memory of 2492 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe cmd.exe PID 2900 wrote to memory of 2492 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe cmd.exe PID 2900 wrote to memory of 2492 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe cmd.exe PID 2900 wrote to memory of 2492 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe cmd.exe PID 2900 wrote to memory of 2588 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe cmd.exe PID 2900 wrote to memory of 2588 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe cmd.exe PID 2900 wrote to memory of 2588 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe cmd.exe PID 2900 wrote to memory of 2588 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe cmd.exe PID 2900 wrote to memory of 2592 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe cmd.exe PID 2900 wrote to memory of 2592 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe cmd.exe PID 2900 wrote to memory of 2592 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe cmd.exe PID 2900 wrote to memory of 2592 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe cmd.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe PID 2900 wrote to memory of 2584 2900 c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2528
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2916
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:2884
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2492
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2712
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2588
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:2624
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2592
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2584
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {ADD8215E-E7BD-4ED6-9B80-0C31C3C3BBFB} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:548
-
C:\Users\Admin\AppData\Roaming\WinSocket\c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2560 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:320
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:696 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2968
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD55192c11965fcd350a332106a786098c2
SHA1d41e01a2f73e4946f9acdeb37d7a03d973cf1d21
SHA256a5c5523f622851e4b6cc46d6d70f1f3b90e05c6ad1a8142dcd821e488cc75b53
SHA51220bb245a9e336633e4eea82fecfd512b7a972c395a13e6dacf80b84d57ff6e5824731c35865e647765fef0e415fae6eaa2879aed21a0370aa4c888a6ba02b65a
-
Filesize
1.1MB
MD5c28aab5679c203f9e1dfc6c8d04a63f0
SHA13089d32b0062f417ccbf2d962dbbbaf95e553626
SHA25624300ab8ea18ae219c140b10f8eb08f34bcc80e05282b39c146d014d3feb90c9
SHA51295ac24941aaf45f99109f5645582c54fdd3fca1db873e65d6e82da65948124bfc9f53a3d93bae1a07bce629895557307f17fac263143e6fd8982d15ee461bb13