Analysis
-
max time kernel
135s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 00:49
Behavioral task
behavioral1
Sample
65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe
Resource
win7-20231129-en
General
-
Target
65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe
-
Size
1.3MB
-
MD5
65b2cef7b4d5b4e051d5e32fb7e9d910
-
SHA1
8bc44296c89d12c1d50d0d4a02a9b655b5833153
-
SHA256
cce2af940366a3186293d039dc4032936add30e7f520ed71d1785a6913fd6dcd
-
SHA512
043c04d62c8d79bb9a903736f07868f2f5ce2b7d681fbd5e8db8bec1da90f62f1fa04e683416af85c5712b03bfad1dea29f6105c22f191dea149443874ee500a
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQt+4En+bcMAOxA5zYlQvmp8RxAb5J6iHsl5THt:E5aIwC+Agr6StVEnmcKxYDvZThTHt
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0008000000016c04-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/1972-15-0x0000000000560000-0x0000000000589000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 2228 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 908 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
pid Process 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2708 sc.exe 2276 sc.exe 2748 sc.exe 2552 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 2700 powershell.exe 2464 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 2464 powershell.exe Token: SeTcbPrivilege 2228 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe Token: SeTcbPrivilege 908 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 2228 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 908 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1972 wrote to memory of 1764 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 28 PID 1972 wrote to memory of 1764 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 28 PID 1972 wrote to memory of 1764 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 28 PID 1972 wrote to memory of 1764 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 28 PID 1972 wrote to memory of 1732 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 29 PID 1972 wrote to memory of 1732 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 29 PID 1972 wrote to memory of 1732 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 29 PID 1972 wrote to memory of 1732 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 29 PID 1972 wrote to memory of 1696 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 32 PID 1972 wrote to memory of 1696 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 32 PID 1972 wrote to memory of 1696 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 32 PID 1972 wrote to memory of 1696 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 32 PID 1972 wrote to memory of 2952 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 34 PID 1972 wrote to memory of 2952 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 34 PID 1972 wrote to memory of 2952 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 34 PID 1972 wrote to memory of 2952 1972 65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe 34 PID 1764 wrote to memory of 2708 1764 cmd.exe 35 PID 1764 wrote to memory of 2708 1764 cmd.exe 35 PID 1764 wrote to memory of 2708 1764 cmd.exe 35 PID 1764 wrote to memory of 2708 1764 cmd.exe 35 PID 1696 wrote to memory of 2700 1696 cmd.exe 36 PID 1696 wrote to memory of 2700 1696 cmd.exe 36 PID 1696 wrote to memory of 2700 1696 cmd.exe 36 PID 1696 wrote to memory of 2700 1696 cmd.exe 36 PID 1732 wrote to memory of 2276 1732 cmd.exe 37 PID 1732 wrote to memory of 2276 1732 cmd.exe 37 PID 1732 wrote to memory of 2276 1732 cmd.exe 37 PID 1732 wrote to memory of 2276 1732 cmd.exe 37 PID 2952 wrote to memory of 2612 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 38 PID 2952 wrote to memory of 2612 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 38 PID 2952 wrote to memory of 2612 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 38 PID 2952 wrote to memory of 2612 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 38 PID 2952 wrote to memory of 2548 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 39 PID 2952 wrote to memory of 2548 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 39 PID 2952 wrote to memory of 2548 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 39 PID 2952 wrote to memory of 2548 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 39 PID 2952 wrote to memory of 2592 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 40 PID 2952 wrote to memory of 2592 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 40 PID 2952 wrote to memory of 2592 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 40 PID 2952 wrote to memory of 2592 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 40 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 PID 2952 wrote to memory of 2676 2952 76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\65b2cef7b4d5b4e051d5e32fb7e9d910_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2708
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2276
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2612
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2748
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2548
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:2552
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2592
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2676
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DFF53C57-D1E4-42F0-A7A0-D02E5B6E3273} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2104
-
C:\Users\Admin\AppData\Roaming\WinSocket\76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2228 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1456
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\76b2cef8b4d6b4e061d6e32fb8e9d910_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:908 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3056
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD55152903a3e16e67fd7692444799f27d9
SHA17586156adf4c2b66141c370e4be66657753bad11
SHA256e721d72ba0fd83354ee3c365638ef0f3f6b632f2224672d6f9f94078a81739dc
SHA512832ecbf04159c7e388feeb9d0fd7f6f95554b4d30f09fda3f6a9840469e3ca5291482d425447e8c6b29f900de0bbb7a3c788c8b5b5eb0154983d8e22ab5d8707
-
Filesize
1.3MB
MD565b2cef7b4d5b4e051d5e32fb7e9d910
SHA18bc44296c89d12c1d50d0d4a02a9b655b5833153
SHA256cce2af940366a3186293d039dc4032936add30e7f520ed71d1785a6913fd6dcd
SHA512043c04d62c8d79bb9a903736f07868f2f5ce2b7d681fbd5e8db8bec1da90f62f1fa04e683416af85c5712b03bfad1dea29f6105c22f191dea149443874ee500a