Analysis
-
max time kernel
135s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 23:56
Behavioral task
behavioral1
Sample
0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe
-
Size
799KB
-
MD5
0e2068c57ded8125148705bd903eead0
-
SHA1
62cc25f2fef878e5b35b5f236614a3058556b635
-
SHA256
a804afe454e9930a1fbe9884e7c1b0b8485f99e476e2ce2b6eabeba974ac9737
-
SHA512
9f79c6b040816c9419daf0a384533b8640fd03f40418f20e011b19d68f846c32c91b26bce5e71336428c87c882df746e18013268a12b8b3dee16d16ec9b5635a
-
SSDEEP
12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEBQGCsksQjn6YHldGm1u9hf0KM:zQ5aILMCfmAUjzX6xQGCZLFdGm1ShhM
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2108-15-0x0000000000290000-0x00000000002B9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exepid process 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe 1860 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe 2476 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
Processes:
0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exepid process 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2692 sc.exe 2776 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exepowershell.exepid process 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe 2852 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exe0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exedescription pid process Token: SeDebugPrivilege 2852 powershell.exe Token: SeTcbPrivilege 1860 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe Token: SeTcbPrivilege 2476 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exepid process 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe 1860 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe 2476 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
0e2068c57ded8125148705bd903eead0_NeikiAnalytics.execmd.execmd.execmd.exe0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exetaskeng.exe0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exedescription pid process target process PID 2108 wrote to memory of 2700 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe cmd.exe PID 2108 wrote to memory of 2700 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe cmd.exe PID 2108 wrote to memory of 2700 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe cmd.exe PID 2108 wrote to memory of 2700 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe cmd.exe PID 2108 wrote to memory of 2800 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe cmd.exe PID 2108 wrote to memory of 2800 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe cmd.exe PID 2108 wrote to memory of 2800 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe cmd.exe PID 2108 wrote to memory of 2800 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe cmd.exe PID 2108 wrote to memory of 2644 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe cmd.exe PID 2108 wrote to memory of 2644 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe cmd.exe PID 2108 wrote to memory of 2644 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe cmd.exe PID 2108 wrote to memory of 2644 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe cmd.exe PID 2108 wrote to memory of 2748 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe PID 2108 wrote to memory of 2748 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe PID 2108 wrote to memory of 2748 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe PID 2108 wrote to memory of 2748 2108 0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe PID 2700 wrote to memory of 2776 2700 cmd.exe sc.exe PID 2700 wrote to memory of 2776 2700 cmd.exe sc.exe PID 2700 wrote to memory of 2776 2700 cmd.exe sc.exe PID 2700 wrote to memory of 2776 2700 cmd.exe sc.exe PID 2800 wrote to memory of 2692 2800 cmd.exe sc.exe PID 2800 wrote to memory of 2692 2800 cmd.exe sc.exe PID 2800 wrote to memory of 2692 2800 cmd.exe sc.exe PID 2800 wrote to memory of 2692 2800 cmd.exe sc.exe PID 2644 wrote to memory of 2852 2644 cmd.exe powershell.exe PID 2644 wrote to memory of 2852 2644 cmd.exe powershell.exe PID 2644 wrote to memory of 2852 2644 cmd.exe powershell.exe PID 2644 wrote to memory of 2852 2644 cmd.exe powershell.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 2748 wrote to memory of 2672 2748 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 1648 wrote to memory of 1860 1648 taskeng.exe 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe PID 1648 wrote to memory of 1860 1648 taskeng.exe 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe PID 1648 wrote to memory of 1860 1648 taskeng.exe 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe PID 1648 wrote to memory of 1860 1648 taskeng.exe 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe PID 1860 wrote to memory of 2840 1860 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 1860 wrote to memory of 2840 1860 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 1860 wrote to memory of 2840 1860 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe PID 1860 wrote to memory of 2840 1860 0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0e2068c57ded8125148705bd903eead0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2776 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2692 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852 -
C:\Users\Admin\AppData\Roaming\WinSocket\0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2672
-
C:\Windows\system32\taskeng.exetaskeng.exe {555EA7A3-7D51-4631-B451-1FB0BADFF51F} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Roaming\WinSocket\0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2840
-
C:\Users\Admin\AppData\Roaming\WinSocket\0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\0e2079c68ded9126149806bd903eead0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2476 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:880
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
799KB
MD50e2068c57ded8125148705bd903eead0
SHA162cc25f2fef878e5b35b5f236614a3058556b635
SHA256a804afe454e9930a1fbe9884e7c1b0b8485f99e476e2ce2b6eabeba974ac9737
SHA5129f79c6b040816c9419daf0a384533b8640fd03f40418f20e011b19d68f846c32c91b26bce5e71336428c87c882df746e18013268a12b8b3dee16d16ec9b5635a