Analysis
-
max time kernel
135s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 03:44
Behavioral task
behavioral1
Sample
5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe
-
Size
1.1MB
-
MD5
5ab9bd93217c72936556200981fac460
-
SHA1
9a3dff21c2901ba475da1ec2004e5bfaa04550b5
-
SHA256
2ba549452eb63318893a0d5d7eb70c29cb0b7e182b0cdfe1025baace007e0ee9
-
SHA512
310fd60f673fe5b9801342bbb0e0874741a7bc7f02debb4a4348361b3d4e252f1b138c76ebba139506fe8b9afe8d74ccb715b1545e57613e85ea49f8094bf700
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsAUSM6BJ8r:E5aIwC+Agr6SNL
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0007000000015cff-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2240-15-0x0000000000500000-0x0000000000529000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 1356 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 2104 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
pid Process 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2448 sc.exe 2588 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 2600 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2600 powershell.exe Token: SeTcbPrivilege 1356 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe Token: SeTcbPrivilege 2104 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 1356 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 2104 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2532 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 28 PID 2240 wrote to memory of 2532 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 28 PID 2240 wrote to memory of 2532 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 28 PID 2240 wrote to memory of 2532 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 28 PID 2240 wrote to memory of 3040 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 29 PID 2240 wrote to memory of 3040 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 29 PID 2240 wrote to memory of 3040 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 29 PID 2240 wrote to memory of 3040 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 29 PID 2240 wrote to memory of 1988 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 32 PID 2240 wrote to memory of 1988 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 32 PID 2240 wrote to memory of 1988 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 32 PID 2240 wrote to memory of 1988 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 32 PID 2240 wrote to memory of 2664 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 34 PID 2240 wrote to memory of 2664 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 34 PID 2240 wrote to memory of 2664 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 34 PID 2240 wrote to memory of 2664 2240 5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe 34 PID 2532 wrote to memory of 2448 2532 cmd.exe 35 PID 2532 wrote to memory of 2448 2532 cmd.exe 35 PID 2532 wrote to memory of 2448 2532 cmd.exe 35 PID 2532 wrote to memory of 2448 2532 cmd.exe 35 PID 3040 wrote to memory of 2588 3040 cmd.exe 36 PID 3040 wrote to memory of 2588 3040 cmd.exe 36 PID 3040 wrote to memory of 2588 3040 cmd.exe 36 PID 3040 wrote to memory of 2588 3040 cmd.exe 36 PID 1988 wrote to memory of 2600 1988 cmd.exe 37 PID 1988 wrote to memory of 2600 1988 cmd.exe 37 PID 1988 wrote to memory of 2600 1988 cmd.exe 37 PID 1988 wrote to memory of 2600 1988 cmd.exe 37 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2664 wrote to memory of 2612 2664 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 38 PID 2712 wrote to memory of 1356 2712 taskeng.exe 42 PID 2712 wrote to memory of 1356 2712 taskeng.exe 42 PID 2712 wrote to memory of 1356 2712 taskeng.exe 42 PID 2712 wrote to memory of 1356 2712 taskeng.exe 42 PID 1356 wrote to memory of 2000 1356 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 43 PID 1356 wrote to memory of 2000 1356 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 43 PID 1356 wrote to memory of 2000 1356 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 43 PID 1356 wrote to memory of 2000 1356 6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2448
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2588
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\6ab9bd93218c82937667200991fac470_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2612
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {87266003-F38B-4E2F-A1F9-0C6EA22A5958} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Roaming\WinSocket\6ab9bd93218c82937667200991fac470_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2000
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\6ab9bd93218c82937667200991fac470_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2104 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1068
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD55ab9bd93217c72936556200981fac460
SHA19a3dff21c2901ba475da1ec2004e5bfaa04550b5
SHA2562ba549452eb63318893a0d5d7eb70c29cb0b7e182b0cdfe1025baace007e0ee9
SHA512310fd60f673fe5b9801342bbb0e0874741a7bc7f02debb4a4348361b3d4e252f1b138c76ebba139506fe8b9afe8d74ccb715b1545e57613e85ea49f8094bf700