Analysis
-
max time kernel
135s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
04-06-2024 07:58
Behavioral task
behavioral1
Sample
41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe
Resource
win7-20240215-en
General
-
Target
41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe
-
Size
1020KB
-
MD5
41047ec3884391ecd942102fc96bd290
-
SHA1
03c8416726d8aff9633d995133619963db9bcfc3
-
SHA256
d8817fa1ecc79e9ea91724f21a628f527f0affffb07967f92b5c375cc125fb33
-
SHA512
989aec0ebf81840267050cdd614620dabfb5c553cab3b7cd044d92c43a60d300c69ef47ac13ee053ca18c493ac7e4429263622b7bff185e7e621778b920b9be9
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsAUSTsU9SC:E5aIwC+Agr6SNasbC
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\WinSocket\41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2040-15-0x0000000000580000-0x00000000005A9000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exepid process 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe 324 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe 852 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
Processes:
41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exepid process 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 2572 sc.exe 2816 sc.exe 1448 sc.exe 1904 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exepowershell.exepowershell.exepid process 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe 768 powershell.exe 2132 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exe41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exedescription pid process Token: SeDebugPrivilege 768 powershell.exe Token: SeDebugPrivilege 2132 powershell.exe Token: SeTcbPrivilege 324 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe Token: SeTcbPrivilege 852 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exepid process 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe 324 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe 852 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
41047ec3884391ecd942102fc96bd290_NeikiAnalytics.execmd.execmd.exe41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exedescription pid process target process PID 2040 wrote to memory of 2536 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe cmd.exe PID 2040 wrote to memory of 2536 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe cmd.exe PID 2040 wrote to memory of 2536 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe cmd.exe PID 2040 wrote to memory of 2536 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe cmd.exe PID 2040 wrote to memory of 2592 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe cmd.exe PID 2040 wrote to memory of 2592 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe cmd.exe PID 2040 wrote to memory of 2592 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe cmd.exe PID 2040 wrote to memory of 2592 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe cmd.exe PID 2040 wrote to memory of 2652 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe cmd.exe PID 2040 wrote to memory of 2652 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe cmd.exe PID 2040 wrote to memory of 2652 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe cmd.exe PID 2040 wrote to memory of 2652 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe cmd.exe PID 2040 wrote to memory of 2552 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe PID 2040 wrote to memory of 2552 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe PID 2040 wrote to memory of 2552 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe PID 2040 wrote to memory of 2552 2040 41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe PID 2536 wrote to memory of 2572 2536 cmd.exe sc.exe PID 2536 wrote to memory of 2572 2536 cmd.exe sc.exe PID 2536 wrote to memory of 2572 2536 cmd.exe sc.exe PID 2536 wrote to memory of 2572 2536 cmd.exe sc.exe PID 2592 wrote to memory of 2816 2592 cmd.exe sc.exe PID 2592 wrote to memory of 2816 2592 cmd.exe sc.exe PID 2592 wrote to memory of 2816 2592 cmd.exe sc.exe PID 2592 wrote to memory of 2816 2592 cmd.exe sc.exe PID 2552 wrote to memory of 2580 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe cmd.exe PID 2552 wrote to memory of 2580 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe cmd.exe PID 2552 wrote to memory of 2580 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe cmd.exe PID 2552 wrote to memory of 2580 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe cmd.exe PID 2552 wrote to memory of 2616 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe cmd.exe PID 2552 wrote to memory of 2616 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe cmd.exe PID 2552 wrote to memory of 2616 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe cmd.exe PID 2552 wrote to memory of 2616 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe cmd.exe PID 2552 wrote to memory of 2360 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe cmd.exe PID 2552 wrote to memory of 2360 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe cmd.exe PID 2552 wrote to memory of 2360 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe cmd.exe PID 2552 wrote to memory of 2360 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe cmd.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe PID 2552 wrote to memory of 2440 2552 41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2572 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2816 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:2652
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132 -
C:\Users\Admin\AppData\Roaming\WinSocket\41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2580
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:1448 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2616
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:1904 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2360
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2440
-
C:\Windows\system32\taskeng.exetaskeng.exe {C60C8C68-03F1-4282-935B-1435058AB00A} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2424
-
C:\Users\Admin\AppData\Roaming\WinSocket\41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:324 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:644
-
C:\Users\Admin\AppData\Roaming\WinSocket\41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:852 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1020KB
MD541047ec3884391ecd942102fc96bd290
SHA103c8416726d8aff9633d995133619963db9bcfc3
SHA256d8817fa1ecc79e9ea91724f21a628f527f0affffb07967f92b5c375cc125fb33
SHA512989aec0ebf81840267050cdd614620dabfb5c553cab3b7cd044d92c43a60d300c69ef47ac13ee053ca18c493ac7e4429263622b7bff185e7e621778b920b9be9