Analysis
-
max time kernel
135s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 12:13
Behavioral task
behavioral1
Sample
e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe
-
Size
1.2MB
-
MD5
e1caefc11f36048b4d3998e26c0c8140
-
SHA1
80d82492c25fe821f589d211d324bf05d18b399d
-
SHA256
25a424ecc5f426c420bce4c5ae1814bc5b705d2e1d453c25b8d4631ea5608a6d
-
SHA512
30dd8ad9bf4b8f6af32dfcace79dbe1f2eddd62c908cdc4f6d5baca419ccfb529d7857063d5a00addc5fae999b3bf5e262a52d01afdbb1523c87d918fc657ff3
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQt+4En+bcMAOxA5zYlo1c51Wn+q:E5aIwC+Agr6StVEnmcKxY/O1pq
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/1248-15-0x00000000005B0000-0x00000000005D9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exee1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exee1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exepid process 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe 860 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe 412 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
Processes:
e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exepid process 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2628 sc.exe 2408 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exepowershell.exepid process 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe 2160 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exee1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exee1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exedescription pid process Token: SeDebugPrivilege 2160 powershell.exe Token: SeTcbPrivilege 860 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe Token: SeTcbPrivilege 412 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exee1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exee1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exee1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exepid process 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe 860 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe 412 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.execmd.execmd.execmd.exee1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exetaskeng.exee1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exedescription pid process target process PID 1248 wrote to memory of 2612 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe cmd.exe PID 1248 wrote to memory of 2612 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe cmd.exe PID 1248 wrote to memory of 2612 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe cmd.exe PID 1248 wrote to memory of 2612 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe cmd.exe PID 1248 wrote to memory of 2616 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe cmd.exe PID 1248 wrote to memory of 2616 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe cmd.exe PID 1248 wrote to memory of 2616 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe cmd.exe PID 1248 wrote to memory of 2616 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe cmd.exe PID 1248 wrote to memory of 2608 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe cmd.exe PID 1248 wrote to memory of 2608 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe cmd.exe PID 1248 wrote to memory of 2608 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe cmd.exe PID 1248 wrote to memory of 2608 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe cmd.exe PID 1248 wrote to memory of 2532 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe PID 1248 wrote to memory of 2532 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe PID 1248 wrote to memory of 2532 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe PID 1248 wrote to memory of 2532 1248 e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe PID 2616 wrote to memory of 2628 2616 cmd.exe sc.exe PID 2616 wrote to memory of 2628 2616 cmd.exe sc.exe PID 2616 wrote to memory of 2628 2616 cmd.exe sc.exe PID 2616 wrote to memory of 2628 2616 cmd.exe sc.exe PID 2608 wrote to memory of 2160 2608 cmd.exe powershell.exe PID 2608 wrote to memory of 2160 2608 cmd.exe powershell.exe PID 2608 wrote to memory of 2160 2608 cmd.exe powershell.exe PID 2608 wrote to memory of 2160 2608 cmd.exe powershell.exe PID 2612 wrote to memory of 2408 2612 cmd.exe sc.exe PID 2612 wrote to memory of 2408 2612 cmd.exe sc.exe PID 2612 wrote to memory of 2408 2612 cmd.exe sc.exe PID 2612 wrote to memory of 2408 2612 cmd.exe sc.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 2532 wrote to memory of 2896 2532 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 1456 wrote to memory of 860 1456 taskeng.exe e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe PID 1456 wrote to memory of 860 1456 taskeng.exe e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe PID 1456 wrote to memory of 860 1456 taskeng.exe e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe PID 1456 wrote to memory of 860 1456 taskeng.exe e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe PID 860 wrote to memory of 2816 860 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 860 wrote to memory of 2816 860 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 860 wrote to memory of 2816 860 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe PID 860 wrote to memory of 2816 860 e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\e1caefc11f36048b4d3998e26c0c8140_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2408 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2628 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160 -
C:\Users\Admin\AppData\Roaming\WinSocket\e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2896
-
C:\Windows\system32\taskeng.exetaskeng.exe {D2404C0E-5496-44E2-A9E2-D036361D31FE} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Users\Admin\AppData\Roaming\WinSocket\e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2816
-
C:\Users\Admin\AppData\Roaming\WinSocket\e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\e1caefc11f37049b4d3999e27c0c9140_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:412 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1228
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5e1caefc11f36048b4d3998e26c0c8140
SHA180d82492c25fe821f589d211d324bf05d18b399d
SHA25625a424ecc5f426c420bce4c5ae1814bc5b705d2e1d453c25b8d4631ea5608a6d
SHA51230dd8ad9bf4b8f6af32dfcace79dbe1f2eddd62c908cdc4f6d5baca419ccfb529d7857063d5a00addc5fae999b3bf5e262a52d01afdbb1523c87d918fc657ff3