Analysis
-
max time kernel
135s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 21:29
Behavioral task
behavioral1
Sample
060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe
Resource
win7-20240419-en
General
-
Target
060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe
-
Size
1.1MB
-
MD5
060c16ffab2baf7d36ce23605c8433f0
-
SHA1
912093cdd6e04b4269a014208e8c1a603a006845
-
SHA256
72cebf37d27ac7210a756eb9f6180a9bb6153b9cf887550e303f17e6b9573f13
-
SHA512
bf63034bb9f94d0b51c44c13c281517b42988d232b01a80981d8fddc8f5e23581bfdfbecafff70a30696fb4212cdfa6bcd966d35cc8fb6a2f76b9b75c7e85902
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQt+4En+bcMHI+rMUx+N43XVZpFy/my:E5aIwC+Agr6StVEnmcI+2zTy/h
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2444-15-0x0000000000500000-0x0000000000529000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exepid process 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe 2068 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe 448 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
Processes:
060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exepid process 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2148 sc.exe 2764 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exepowershell.exepid process 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe 2884 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exe070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exedescription pid process Token: SeDebugPrivilege 2884 powershell.exe Token: SeTcbPrivilege 2068 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe Token: SeTcbPrivilege 448 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exepid process 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe 2068 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe 448 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.execmd.execmd.execmd.exe070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exetaskeng.exe070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exedescription pid process target process PID 2444 wrote to memory of 2788 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe cmd.exe PID 2444 wrote to memory of 2788 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe cmd.exe PID 2444 wrote to memory of 2788 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe cmd.exe PID 2444 wrote to memory of 2788 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe cmd.exe PID 2444 wrote to memory of 2804 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe cmd.exe PID 2444 wrote to memory of 2804 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe cmd.exe PID 2444 wrote to memory of 2804 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe cmd.exe PID 2444 wrote to memory of 2804 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe cmd.exe PID 2444 wrote to memory of 2816 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe cmd.exe PID 2444 wrote to memory of 2816 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe cmd.exe PID 2444 wrote to memory of 2816 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe cmd.exe PID 2444 wrote to memory of 2816 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe cmd.exe PID 2444 wrote to memory of 2120 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe PID 2444 wrote to memory of 2120 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe PID 2444 wrote to memory of 2120 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe PID 2444 wrote to memory of 2120 2444 060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe PID 2788 wrote to memory of 2148 2788 cmd.exe sc.exe PID 2788 wrote to memory of 2148 2788 cmd.exe sc.exe PID 2788 wrote to memory of 2148 2788 cmd.exe sc.exe PID 2788 wrote to memory of 2148 2788 cmd.exe sc.exe PID 2804 wrote to memory of 2764 2804 cmd.exe sc.exe PID 2804 wrote to memory of 2764 2804 cmd.exe sc.exe PID 2804 wrote to memory of 2764 2804 cmd.exe sc.exe PID 2804 wrote to memory of 2764 2804 cmd.exe sc.exe PID 2816 wrote to memory of 2884 2816 cmd.exe powershell.exe PID 2816 wrote to memory of 2884 2816 cmd.exe powershell.exe PID 2816 wrote to memory of 2884 2816 cmd.exe powershell.exe PID 2816 wrote to memory of 2884 2816 cmd.exe powershell.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2120 wrote to memory of 2520 2120 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 1944 wrote to memory of 2068 1944 taskeng.exe 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe PID 1944 wrote to memory of 2068 1944 taskeng.exe 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe PID 1944 wrote to memory of 2068 1944 taskeng.exe 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe PID 1944 wrote to memory of 2068 1944 taskeng.exe 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe PID 2068 wrote to memory of 2852 2068 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2068 wrote to memory of 2852 2068 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2068 wrote to memory of 2852 2068 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe PID 2068 wrote to memory of 2852 2068 070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2148 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2764 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884 -
C:\Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2520
-
C:\Windows\system32\taskeng.exetaskeng.exe {7B02735A-CE8A-46B6-AA34-777A9D967663} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2852
-
C:\Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:448 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5060c16ffab2baf7d36ce23605c8433f0
SHA1912093cdd6e04b4269a014208e8c1a603a006845
SHA25672cebf37d27ac7210a756eb9f6180a9bb6153b9cf887550e303f17e6b9573f13
SHA512bf63034bb9f94d0b51c44c13c281517b42988d232b01a80981d8fddc8f5e23581bfdfbecafff70a30696fb4212cdfa6bcd966d35cc8fb6a2f76b9b75c7e85902