Analysis
-
max time kernel
138s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-05-2024 12:18
Behavioral task
behavioral1
Sample
436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe
-
Size
1008KB
-
MD5
436ec7db1b32c8ebb61ab05f988c3400
-
SHA1
f3bff92c1a462adbfa49a6cc30bb09359b022b89
-
SHA256
002f95bc9c8f1fe60cdad769e19a79acd77676abc83819e7efbbdfb76844322d
-
SHA512
1b8e9d2da43285c2e7bb89c5713f5302e52a9b264877af1a74943a5f38d8e313c13edcb7eab6d68d04b139ec47aac8e5431c9a80a3ceb5407758db3b558755af
-
SSDEEP
12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEs1HzCHT4TlM9YmJ2Q97v54yRnkQgVfDN:zQ5aILMCfmAUjzX6T0TlOnvPyQCfx
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/1752-15-0x00000000003D0000-0x00000000003F9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exepid process 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe 712 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe 2764 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
Processes:
436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exepid process 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 2264 sc.exe 2652 sc.exe 1048 sc.exe 1500 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exepowershell.exepowershell.exepid process 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe 2612 powershell.exe 572 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exe437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exedescription pid process Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 572 powershell.exe Token: SeTcbPrivilege 712 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe Token: SeTcbPrivilege 2764 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exepid process 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe 712 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe 2764 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.execmd.execmd.execmd.exe437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exedescription pid process target process PID 1752 wrote to memory of 2500 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe cmd.exe PID 1752 wrote to memory of 2500 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe cmd.exe PID 1752 wrote to memory of 2500 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe cmd.exe PID 1752 wrote to memory of 2500 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe cmd.exe PID 1752 wrote to memory of 2504 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe cmd.exe PID 1752 wrote to memory of 2504 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe cmd.exe PID 1752 wrote to memory of 2504 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe cmd.exe PID 1752 wrote to memory of 2504 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe cmd.exe PID 1752 wrote to memory of 2596 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe cmd.exe PID 1752 wrote to memory of 2596 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe cmd.exe PID 1752 wrote to memory of 2596 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe cmd.exe PID 1752 wrote to memory of 2596 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe cmd.exe PID 1752 wrote to memory of 2464 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe PID 1752 wrote to memory of 2464 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe PID 1752 wrote to memory of 2464 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe PID 1752 wrote to memory of 2464 1752 436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe PID 2500 wrote to memory of 2264 2500 cmd.exe sc.exe PID 2500 wrote to memory of 2264 2500 cmd.exe sc.exe PID 2500 wrote to memory of 2264 2500 cmd.exe sc.exe PID 2500 wrote to memory of 2264 2500 cmd.exe sc.exe PID 2596 wrote to memory of 2612 2596 cmd.exe powershell.exe PID 2596 wrote to memory of 2612 2596 cmd.exe powershell.exe PID 2596 wrote to memory of 2612 2596 cmd.exe powershell.exe PID 2596 wrote to memory of 2612 2596 cmd.exe powershell.exe PID 2504 wrote to memory of 2652 2504 cmd.exe sc.exe PID 2504 wrote to memory of 2652 2504 cmd.exe sc.exe PID 2504 wrote to memory of 2652 2504 cmd.exe sc.exe PID 2504 wrote to memory of 2652 2504 cmd.exe sc.exe PID 2464 wrote to memory of 2360 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe cmd.exe PID 2464 wrote to memory of 2360 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe cmd.exe PID 2464 wrote to memory of 2360 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe cmd.exe PID 2464 wrote to memory of 2360 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe cmd.exe PID 2464 wrote to memory of 2368 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe cmd.exe PID 2464 wrote to memory of 2368 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe cmd.exe PID 2464 wrote to memory of 2368 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe cmd.exe PID 2464 wrote to memory of 2368 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe cmd.exe PID 2464 wrote to memory of 2376 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe cmd.exe PID 2464 wrote to memory of 2376 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe cmd.exe PID 2464 wrote to memory of 2376 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe cmd.exe PID 2464 wrote to memory of 2376 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe cmd.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe PID 2464 wrote to memory of 2788 2464 437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\436ec7db1b32c8ebb61ab05f988c3400_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2264
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2652
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2360
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:1048
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2368
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:1500
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2376
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:572
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2788
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5F1E9A07-9523-4D35-8CF3-347E17E26D4E} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:528
-
C:\Users\Admin\AppData\Roaming\WinSocket\437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:712 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3052
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\437ec8db1b32c9ebb71ab06f999c3400_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2764 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2304
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD577314f15cfd1be99ee1a8c9f6cc44768
SHA162492268fe9093832feb159a647b6195e8939b63
SHA2560ceea7c088ac04209772d4537f4da99a202f5e5a7bf3fc125d24d396e0ae1e0a
SHA512e41cae95e125d0ab9a4e4a623f02b289eb8fbdce5176b1dfd21ff96efd84ce29c0c1273c96a8965024fada5d16a388c53b34969c3758db318cd86539d2b241ce
-
Filesize
1008KB
MD5436ec7db1b32c8ebb61ab05f988c3400
SHA1f3bff92c1a462adbfa49a6cc30bb09359b022b89
SHA256002f95bc9c8f1fe60cdad769e19a79acd77676abc83819e7efbbdfb76844322d
SHA5121b8e9d2da43285c2e7bb89c5713f5302e52a9b264877af1a74943a5f38d8e313c13edcb7eab6d68d04b139ec47aac8e5431c9a80a3ceb5407758db3b558755af