Analysis
-
max time kernel
135s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
30-05-2024 05:01
Static task
static1
Behavioral task
behavioral1
Sample
65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe
Resource
win7-20240215-en
General
-
Target
65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe
-
Size
1.1MB
-
MD5
65904a20e9ce0a62fe0c4ab0a851a820
-
SHA1
f5f9ae755693bc082aac4da156fa17bbd98e34d7
-
SHA256
97e62575d0c00d00e144bee723a85a9676fd7ac501fabe5113789e5cc39bab2b
-
SHA512
7c6f05538bb60882d04e2c8e98419c5984eace640b7e4f9e98f3d59c6d30957c4d21cce6e23cd3602b1c5a8a43ee38d4db611011c3c20c30582f2a7e61760f8d
-
SSDEEP
24576:zQ5aILMCfmAUhrSO1YNWdvCzMPqdUD6dNXfpt7wb:E5aIwC+AUBsWsXZEb
Malware Config
Signatures
-
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2320-15-0x0000000000500000-0x0000000000529000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exepid process 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe 2084 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe 1048 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
Processes:
65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exepid process 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 2468 sc.exe 2680 sc.exe 1768 sc.exe 1672 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exepowershell.exepowershell.exepid process 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe 2372 powershell.exe 2924 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exe76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exedescription pid process Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeTcbPrivilege 2084 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe Token: SeTcbPrivilege 1048 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exepid process 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe 2084 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe 1048 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.execmd.execmd.execmd.exe76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exedescription pid process target process PID 2320 wrote to memory of 2912 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe cmd.exe PID 2320 wrote to memory of 2912 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe cmd.exe PID 2320 wrote to memory of 2912 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe cmd.exe PID 2320 wrote to memory of 2912 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe cmd.exe PID 2320 wrote to memory of 2536 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe cmd.exe PID 2320 wrote to memory of 2536 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe cmd.exe PID 2320 wrote to memory of 2536 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe cmd.exe PID 2320 wrote to memory of 2536 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe cmd.exe PID 2320 wrote to memory of 2648 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe cmd.exe PID 2320 wrote to memory of 2648 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe cmd.exe PID 2320 wrote to memory of 2648 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe cmd.exe PID 2320 wrote to memory of 2648 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe cmd.exe PID 2320 wrote to memory of 2276 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe PID 2320 wrote to memory of 2276 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe PID 2320 wrote to memory of 2276 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe PID 2320 wrote to memory of 2276 2320 65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe PID 2648 wrote to memory of 2924 2648 cmd.exe powershell.exe PID 2648 wrote to memory of 2924 2648 cmd.exe powershell.exe PID 2648 wrote to memory of 2924 2648 cmd.exe powershell.exe PID 2648 wrote to memory of 2924 2648 cmd.exe powershell.exe PID 2912 wrote to memory of 2468 2912 cmd.exe sc.exe PID 2912 wrote to memory of 2468 2912 cmd.exe sc.exe PID 2912 wrote to memory of 2468 2912 cmd.exe sc.exe PID 2912 wrote to memory of 2468 2912 cmd.exe sc.exe PID 2536 wrote to memory of 2680 2536 cmd.exe sc.exe PID 2536 wrote to memory of 2680 2536 cmd.exe sc.exe PID 2536 wrote to memory of 2680 2536 cmd.exe sc.exe PID 2536 wrote to memory of 2680 2536 cmd.exe sc.exe PID 2276 wrote to memory of 2780 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe cmd.exe PID 2276 wrote to memory of 2780 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe cmd.exe PID 2276 wrote to memory of 2780 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe cmd.exe PID 2276 wrote to memory of 2780 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe cmd.exe PID 2276 wrote to memory of 2612 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe cmd.exe PID 2276 wrote to memory of 2612 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe cmd.exe PID 2276 wrote to memory of 2612 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe cmd.exe PID 2276 wrote to memory of 2612 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe cmd.exe PID 2276 wrote to memory of 2492 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe cmd.exe PID 2276 wrote to memory of 2492 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe cmd.exe PID 2276 wrote to memory of 2492 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe cmd.exe PID 2276 wrote to memory of 2492 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe cmd.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe PID 2276 wrote to memory of 2460 2276 76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\65904a20e9ce0a62fe0c4ab0a851a820_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2468
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2680
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2780
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:1768
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2612
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:1672
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2492
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2460
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {56053998-43C7-4C1A-9070-496F935C50E7} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2840
-
C:\Users\Admin\AppData\Roaming\WinSocket\76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2084 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3020
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\76904a20e9ce0a72fe0c4ab0a961a920_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1048 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2184
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD54ef6d4657a49c0f9e02502fabc3cbf64
SHA163783416622a5e5ddfcaa2691b48fe3fb3e84476
SHA2568fbdbe86eb65336b5004cd32f51b09e7a74258808f2a04c9f39a0d6329851633
SHA512dabe2232a9eb652e296985c7a5320f8d248e6c6327581d7c311e88f3c794c49abe07ade3c5ef9aca3344d1129b3c32e5e1006c113fa6422c5461198335acb649
-
Filesize
1.1MB
MD565904a20e9ce0a62fe0c4ab0a851a820
SHA1f5f9ae755693bc082aac4da156fa17bbd98e34d7
SHA25697e62575d0c00d00e144bee723a85a9676fd7ac501fabe5113789e5cc39bab2b
SHA5127c6f05538bb60882d04e2c8e98419c5984eace640b7e4f9e98f3d59c6d30957c4d21cce6e23cd3602b1c5a8a43ee38d4db611011c3c20c30582f2a7e61760f8d