Analysis
-
max time kernel
135s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 19:43
Behavioral task
behavioral1
Sample
3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe
-
Size
1.1MB
-
MD5
3ba1869225c44d2bc527ebeeec8fcce0
-
SHA1
23bf9ae3dfeb2be463e3189e7941dd92fe4d8b79
-
SHA256
923ecf2e2d00b0756bb15d09b16aca223516c754efff826dbca27d640a521b7f
-
SHA512
9183c777d0cd4a682e669e56bf30b7fe9b85ff11a04239eaf4931679cf8f8e8a6b8d99591c289194637711c42ede8285d16485621172390164e581dccc03452c
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsAUSM68oG:E5aIwC+Agr6SN1
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\WinSocket\3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/3028-15-0x0000000000560000-0x0000000000589000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exepid process 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe 320 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe 1080 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
Processes:
3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exepid process 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2856 sc.exe 2564 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exepowershell.exepid process 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe 2568 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exe3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exedescription pid process Token: SeDebugPrivilege 2568 powershell.exe Token: SeTcbPrivilege 320 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe Token: SeTcbPrivilege 1080 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exepid process 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe 320 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe 1080 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.execmd.execmd.execmd.exe3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exetaskeng.exe3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exedescription pid process target process PID 3028 wrote to memory of 1764 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe cmd.exe PID 3028 wrote to memory of 1764 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe cmd.exe PID 3028 wrote to memory of 1764 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe cmd.exe PID 3028 wrote to memory of 1764 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe cmd.exe PID 3028 wrote to memory of 2840 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe cmd.exe PID 3028 wrote to memory of 2840 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe cmd.exe PID 3028 wrote to memory of 2840 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe cmd.exe PID 3028 wrote to memory of 2840 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe cmd.exe PID 3028 wrote to memory of 2580 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe cmd.exe PID 3028 wrote to memory of 2580 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe cmd.exe PID 3028 wrote to memory of 2580 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe cmd.exe PID 3028 wrote to memory of 2580 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe cmd.exe PID 3028 wrote to memory of 2652 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe PID 3028 wrote to memory of 2652 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe PID 3028 wrote to memory of 2652 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe PID 3028 wrote to memory of 2652 3028 3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe PID 1764 wrote to memory of 2856 1764 cmd.exe sc.exe PID 1764 wrote to memory of 2856 1764 cmd.exe sc.exe PID 1764 wrote to memory of 2856 1764 cmd.exe sc.exe PID 1764 wrote to memory of 2856 1764 cmd.exe sc.exe PID 2840 wrote to memory of 2564 2840 cmd.exe sc.exe PID 2840 wrote to memory of 2564 2840 cmd.exe sc.exe PID 2840 wrote to memory of 2564 2840 cmd.exe sc.exe PID 2840 wrote to memory of 2564 2840 cmd.exe sc.exe PID 2580 wrote to memory of 2568 2580 cmd.exe powershell.exe PID 2580 wrote to memory of 2568 2580 cmd.exe powershell.exe PID 2580 wrote to memory of 2568 2580 cmd.exe powershell.exe PID 2580 wrote to memory of 2568 2580 cmd.exe powershell.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 2652 wrote to memory of 2548 2652 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 892 wrote to memory of 320 892 taskeng.exe 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe PID 892 wrote to memory of 320 892 taskeng.exe 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe PID 892 wrote to memory of 320 892 taskeng.exe 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe PID 892 wrote to memory of 320 892 taskeng.exe 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe PID 320 wrote to memory of 2304 320 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 320 wrote to memory of 2304 320 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 320 wrote to memory of 2304 320 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe PID 320 wrote to memory of 2304 320 3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2856 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2564 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568 -
C:\Users\Admin\AppData\Roaming\WinSocket\3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2548
-
C:\Windows\system32\taskeng.exetaskeng.exe {71E9829A-0738-4E1E-9067-CDC7835B3ABB} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Users\Admin\AppData\Roaming\WinSocket\3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2304
-
C:\Users\Admin\AppData\Roaming\WinSocket\3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1080 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1552
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD53ba1869225c44d2bc527ebeeec8fcce0
SHA123bf9ae3dfeb2be463e3189e7941dd92fe4d8b79
SHA256923ecf2e2d00b0756bb15d09b16aca223516c754efff826dbca27d640a521b7f
SHA5129183c777d0cd4a682e669e56bf30b7fe9b85ff11a04239eaf4931679cf8f8e8a6b8d99591c289194637711c42ede8285d16485621172390164e581dccc03452c