Analysis
-
max time kernel
135s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 15:08
Behavioral task
behavioral1
Sample
0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe
-
Size
1.2MB
-
MD5
0c731ddb77ae99391f15396c1c776e80
-
SHA1
30d8046ae7977336e11089ef5f583745a9a3deb4
-
SHA256
2739d0222438d6e090fc07806fb6bf92226fc1d60deb98776fcc3d66b0b90e8c
-
SHA512
e91c32e2fd0533244e549700dbf7119be6c88dfa3f282ec07b4457b22e2c2aff92c3495b12a8c9daa6c99246e9d6165ffb01bf36d82e3db82a472f7b13f73bc6
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQt+4En+bcMAOxA5zYlo1c51Wne:E5aIwC+Agr6StVEnmcKxY/O1j
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0007000000014e5a-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2944-15-0x0000000001D40000-0x0000000001D69000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 2256 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 920 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
pid Process 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1276 sc.exe 2708 sc.exe 2592 sc.exe 2908 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 2924 powershell.exe 2472 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 2472 powershell.exe Token: SeTcbPrivilege 2256 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe Token: SeTcbPrivilege 920 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 2256 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 920 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2944 wrote to memory of 2980 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 28 PID 2944 wrote to memory of 2980 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 28 PID 2944 wrote to memory of 2980 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 28 PID 2944 wrote to memory of 2980 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 28 PID 2944 wrote to memory of 2168 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 29 PID 2944 wrote to memory of 2168 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 29 PID 2944 wrote to memory of 2168 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 29 PID 2944 wrote to memory of 2168 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 29 PID 2944 wrote to memory of 3004 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 32 PID 2944 wrote to memory of 3004 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 32 PID 2944 wrote to memory of 3004 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 32 PID 2944 wrote to memory of 3004 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 32 PID 2944 wrote to memory of 2652 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 34 PID 2944 wrote to memory of 2652 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 34 PID 2944 wrote to memory of 2652 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 34 PID 2944 wrote to memory of 2652 2944 0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe 34 PID 2168 wrote to memory of 2592 2168 cmd.exe 35 PID 2168 wrote to memory of 2592 2168 cmd.exe 35 PID 2168 wrote to memory of 2592 2168 cmd.exe 35 PID 2168 wrote to memory of 2592 2168 cmd.exe 35 PID 2980 wrote to memory of 2708 2980 cmd.exe 36 PID 2980 wrote to memory of 2708 2980 cmd.exe 36 PID 2980 wrote to memory of 2708 2980 cmd.exe 36 PID 2980 wrote to memory of 2708 2980 cmd.exe 36 PID 3004 wrote to memory of 2472 3004 cmd.exe 37 PID 3004 wrote to memory of 2472 3004 cmd.exe 37 PID 3004 wrote to memory of 2472 3004 cmd.exe 37 PID 3004 wrote to memory of 2472 3004 cmd.exe 37 PID 2652 wrote to memory of 2376 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 38 PID 2652 wrote to memory of 2376 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 38 PID 2652 wrote to memory of 2376 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 38 PID 2652 wrote to memory of 2376 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 38 PID 2652 wrote to memory of 2796 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 39 PID 2652 wrote to memory of 2796 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 39 PID 2652 wrote to memory of 2796 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 39 PID 2652 wrote to memory of 2796 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 39 PID 2652 wrote to memory of 2560 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 40 PID 2652 wrote to memory of 2560 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 40 PID 2652 wrote to memory of 2560 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 40 PID 2652 wrote to memory of 2560 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 40 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 PID 2652 wrote to memory of 2452 2652 0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0c731ddb77ae99391f15396c1c776e80_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2708
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2592
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2376
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2908
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2796
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:1276
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2560
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2452
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {BE43094D-E01F-4C84-BDC8-00A34AFD2C89} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2844
-
C:\Users\Admin\AppData\Roaming\WinSocket\0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2256 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1116
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\0c831ddb88ae99391f16397c1c887e90_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:920 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1808
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5a3b0e8cf82ac55d4c8f789d32c0eced1
SHA1a1abd4436565166eb4f8ad523a7ee0fb029cf66b
SHA25646c2757274c9a35071bdd6c50f82ae05ee71242ce30525e16f11eef703396a3a
SHA512fe4cacc168dae6310a2f2b1c3b1b77c91a5aea2c409bae09d573d8b8ddaa972ac9a69aa3c1cf79fcefd34a322001a5874e7e38312324883cea908a16541f8a59
-
Filesize
1.2MB
MD50c731ddb77ae99391f15396c1c776e80
SHA130d8046ae7977336e11089ef5f583745a9a3deb4
SHA2562739d0222438d6e090fc07806fb6bf92226fc1d60deb98776fcc3d66b0b90e8c
SHA512e91c32e2fd0533244e549700dbf7119be6c88dfa3f282ec07b4457b22e2c2aff92c3495b12a8c9daa6c99246e9d6165ffb01bf36d82e3db82a472f7b13f73bc6