Analysis
-
max time kernel
135s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-05-2024 01:15
Behavioral task
behavioral1
Sample
7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe
-
Size
1.2MB
-
MD5
7bc35749cb8b47b9ab202f680f49d0b0
-
SHA1
c4b128b5376b47b32e0432620cfe6e26f9835fce
-
SHA256
28fa8d6e43efde13aed7762ea3e3f2d8471005a914a8af0bca4206b6f73c3b5a
-
SHA512
1331c2cc40403f519956eadaad55b38c3bc7a53c71aa7292f9802724b7d905091e33ba1be1b0a6302300d00f295094066950f18bbea1aa926c0c0281f7125cbf
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQt+4En+bcMHI+rMUx+N43IAkPtnT5:E5aIwC+Agr6StVEnmcI+2IAwT5
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0008000000014f71-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/112-15-0x0000000000290000-0x00000000002B9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 1648 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 1652 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
pid Process 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2660 sc.exe 2544 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 2652 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2652 powershell.exe Token: SeTcbPrivilege 1648 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe Token: SeTcbPrivilege 1652 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 1648 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 1652 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 112 wrote to memory of 1376 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 28 PID 112 wrote to memory of 1376 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 28 PID 112 wrote to memory of 1376 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 28 PID 112 wrote to memory of 1376 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 28 PID 112 wrote to memory of 2528 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 29 PID 112 wrote to memory of 2528 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 29 PID 112 wrote to memory of 2528 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 29 PID 112 wrote to memory of 2528 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 29 PID 112 wrote to memory of 2576 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 31 PID 112 wrote to memory of 2576 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 31 PID 112 wrote to memory of 2576 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 31 PID 112 wrote to memory of 2576 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 31 PID 112 wrote to memory of 2540 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 34 PID 112 wrote to memory of 2540 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 34 PID 112 wrote to memory of 2540 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 34 PID 112 wrote to memory of 2540 112 7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe 34 PID 1376 wrote to memory of 2660 1376 cmd.exe 35 PID 1376 wrote to memory of 2660 1376 cmd.exe 35 PID 1376 wrote to memory of 2660 1376 cmd.exe 35 PID 1376 wrote to memory of 2660 1376 cmd.exe 35 PID 2528 wrote to memory of 2544 2528 cmd.exe 36 PID 2528 wrote to memory of 2544 2528 cmd.exe 36 PID 2528 wrote to memory of 2544 2528 cmd.exe 36 PID 2528 wrote to memory of 2544 2528 cmd.exe 36 PID 2576 wrote to memory of 2652 2576 cmd.exe 37 PID 2576 wrote to memory of 2652 2576 cmd.exe 37 PID 2576 wrote to memory of 2652 2576 cmd.exe 37 PID 2576 wrote to memory of 2652 2576 cmd.exe 37 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 2540 wrote to memory of 2416 2540 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 38 PID 1008 wrote to memory of 1648 1008 taskeng.exe 42 PID 1008 wrote to memory of 1648 1008 taskeng.exe 42 PID 1008 wrote to memory of 1648 1008 taskeng.exe 42 PID 1008 wrote to memory of 1648 1008 taskeng.exe 42 PID 1648 wrote to memory of 2216 1648 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 43 PID 1648 wrote to memory of 2216 1648 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 43 PID 1648 wrote to memory of 2216 1648 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 43 PID 1648 wrote to memory of 2216 1648 8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\7bc35749cb8b47b9ab202f680f49d0b0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2660
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2544
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2416
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DDD22CF5-D4E7-43A0-9ABB-9225C7372A25} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Users\Admin\AppData\Roaming\WinSocket\8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2216
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\8bc36849cb9b48b9ab202f790f49d0b0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1652 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1556
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD57bc35749cb8b47b9ab202f680f49d0b0
SHA1c4b128b5376b47b32e0432620cfe6e26f9835fce
SHA25628fa8d6e43efde13aed7762ea3e3f2d8471005a914a8af0bca4206b6f73c3b5a
SHA5121331c2cc40403f519956eadaad55b38c3bc7a53c71aa7292f9802724b7d905091e33ba1be1b0a6302300d00f295094066950f18bbea1aa926c0c0281f7125cbf