Analysis
-
max time kernel
135s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
20-05-2024 01:10
Behavioral task
behavioral1
Sample
7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe
-
Size
1.3MB
-
MD5
7a6dee7ee45aac456b850ec62a47b2b0
-
SHA1
7bfa94292d5c78e6bf905423a0b5182be9015cd1
-
SHA256
6e828fb646bc9211d75fefd1f613170d5d95578786ce7711ef54754c4d4d67e7
-
SHA512
822545fa292ff117db910da4904db743351676d28ae2f4f919a12f7f223f528806862ffca47c9c5c9b07438d42adab28e1c1da6bd2794f1d54860dfdc13af15c
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQt+4En+bcMAOxA5zYlQvmp8RxAb5J6iHsl5Tzw:E5aIwC+Agr6StVEnmcKxYDvZThTk
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0008000000014342-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/1700-15-0x0000000000630000-0x0000000000659000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 2856 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 996 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
pid Process 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2060 sc.exe 2836 sc.exe 2392 sc.exe 2544 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 1824 powershell.exe 2108 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1824 powershell.exe Token: SeDebugPrivilege 2108 powershell.exe Token: SeTcbPrivilege 2856 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe Token: SeTcbPrivilege 996 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 2856 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 996 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1700 wrote to memory of 2456 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 28 PID 1700 wrote to memory of 2456 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 28 PID 1700 wrote to memory of 2456 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 28 PID 1700 wrote to memory of 2456 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 28 PID 1700 wrote to memory of 2468 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 29 PID 1700 wrote to memory of 2468 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 29 PID 1700 wrote to memory of 2468 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 29 PID 1700 wrote to memory of 2468 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 29 PID 1700 wrote to memory of 2932 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 31 PID 1700 wrote to memory of 2932 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 31 PID 1700 wrote to memory of 2932 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 31 PID 1700 wrote to memory of 2932 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 31 PID 1700 wrote to memory of 2568 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 34 PID 1700 wrote to memory of 2568 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 34 PID 1700 wrote to memory of 2568 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 34 PID 1700 wrote to memory of 2568 1700 7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe 34 PID 2468 wrote to memory of 2392 2468 cmd.exe 35 PID 2468 wrote to memory of 2392 2468 cmd.exe 35 PID 2468 wrote to memory of 2392 2468 cmd.exe 35 PID 2468 wrote to memory of 2392 2468 cmd.exe 35 PID 2456 wrote to memory of 2544 2456 cmd.exe 36 PID 2456 wrote to memory of 2544 2456 cmd.exe 36 PID 2456 wrote to memory of 2544 2456 cmd.exe 36 PID 2456 wrote to memory of 2544 2456 cmd.exe 36 PID 2932 wrote to memory of 1824 2932 cmd.exe 37 PID 2932 wrote to memory of 1824 2932 cmd.exe 37 PID 2932 wrote to memory of 1824 2932 cmd.exe 37 PID 2932 wrote to memory of 1824 2932 cmd.exe 37 PID 2568 wrote to memory of 2528 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 38 PID 2568 wrote to memory of 2528 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 38 PID 2568 wrote to memory of 2528 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 38 PID 2568 wrote to memory of 2528 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 38 PID 2568 wrote to memory of 2476 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 39 PID 2568 wrote to memory of 2476 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 39 PID 2568 wrote to memory of 2476 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 39 PID 2568 wrote to memory of 2476 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 39 PID 2568 wrote to memory of 2596 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 40 PID 2568 wrote to memory of 2596 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 40 PID 2568 wrote to memory of 2596 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 40 PID 2568 wrote to memory of 2596 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 40 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 PID 2568 wrote to memory of 2384 2568 8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\7a6dee7ee45aac456b850ec62a47b2b0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2544
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2392
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2528
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2836
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2476
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:2060
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2596
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2384
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {16483D94-08CB-4CE2-B0AB-6354C3B3F7C7} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2032
-
C:\Users\Admin\AppData\Roaming\WinSocket\8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2856 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2684
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\8a7dee8ee46aac467b960ec72a48b2b0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:996 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:776
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5fe41693b47b962894f59a2462b11faf9
SHA10c73069cca1774138d28f2444e5b1700d3752273
SHA25614e64ecf76562dc75298e50a2b82a1ff97a0ffe68f368d5336624ebd2cb10875
SHA5123f05cb08251a3b3ca89efd1ad43e5cd27cecbce274dbd5cc8d1b81c3a86c33c10e97c60c1a0fef3ddff1f2168e8c18d07d89f34e92693b46ee0e49377ceff405
-
Filesize
1.3MB
MD57a6dee7ee45aac456b850ec62a47b2b0
SHA17bfa94292d5c78e6bf905423a0b5182be9015cd1
SHA2566e828fb646bc9211d75fefd1f613170d5d95578786ce7711ef54754c4d4d67e7
SHA512822545fa292ff117db910da4904db743351676d28ae2f4f919a12f7f223f528806862ffca47c9c5c9b07438d42adab28e1c1da6bd2794f1d54860dfdc13af15c