Analysis
-
max time kernel
135s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
13-06-2024 20:37
Behavioral task
behavioral1
Sample
84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe
-
Size
1.7MB
-
MD5
84e97207e39c57b3f9eea8e7d5050160
-
SHA1
72f138fb00255047663c70e6d127a4064b09d7a8
-
SHA256
f759cfc18416db6b7b8e8284b4fd603bbebbb859045594103d8da7e85fec5941
-
SHA512
dfbd97c337bf5a2168720cd76ec2813a6b5b387966150d67bfc52b476e8233e6e3b9e1e24e9216dbd6f850ef79935d67e07dba2b3ca44d92b7b9b5f52b2ed1f1
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQE4efQg3zNn+2jsvercPk9N4hVI3/BxL+XKHZjb//8ISgH2:E5aIwC+Agr6SqCPGC6HZkIT/cJ
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
resource yara_rule behavioral1/files/0x0008000000015d08-20.dat family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2408-15-0x0000000003740000-0x0000000003769000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
pid Process 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 1984 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 2348 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
pid Process 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2660 sc.exe 2616 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 2820 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2820 powershell.exe Token: SeTcbPrivilege 1984 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe Token: SeTcbPrivilege 2348 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 1984 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 2348 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2408 wrote to memory of 3000 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 28 PID 2408 wrote to memory of 3000 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 28 PID 2408 wrote to memory of 3000 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 28 PID 2408 wrote to memory of 3000 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 28 PID 2408 wrote to memory of 1304 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 29 PID 2408 wrote to memory of 1304 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 29 PID 2408 wrote to memory of 1304 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 29 PID 2408 wrote to memory of 1304 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 29 PID 2408 wrote to memory of 2384 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 31 PID 2408 wrote to memory of 2384 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 31 PID 2408 wrote to memory of 2384 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 31 PID 2408 wrote to memory of 2384 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 31 PID 2408 wrote to memory of 2732 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 34 PID 2408 wrote to memory of 2732 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 34 PID 2408 wrote to memory of 2732 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 34 PID 2408 wrote to memory of 2732 2408 84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe 34 PID 1304 wrote to memory of 2660 1304 cmd.exe 35 PID 1304 wrote to memory of 2660 1304 cmd.exe 35 PID 1304 wrote to memory of 2660 1304 cmd.exe 35 PID 1304 wrote to memory of 2660 1304 cmd.exe 35 PID 3000 wrote to memory of 2616 3000 cmd.exe 36 PID 3000 wrote to memory of 2616 3000 cmd.exe 36 PID 3000 wrote to memory of 2616 3000 cmd.exe 36 PID 3000 wrote to memory of 2616 3000 cmd.exe 36 PID 2384 wrote to memory of 2820 2384 cmd.exe 37 PID 2384 wrote to memory of 2820 2384 cmd.exe 37 PID 2384 wrote to memory of 2820 2384 cmd.exe 37 PID 2384 wrote to memory of 2820 2384 cmd.exe 37 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2732 wrote to memory of 1836 2732 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 38 PID 2752 wrote to memory of 1984 2752 taskeng.exe 42 PID 2752 wrote to memory of 1984 2752 taskeng.exe 42 PID 2752 wrote to memory of 1984 2752 taskeng.exe 42 PID 2752 wrote to memory of 1984 2752 taskeng.exe 42 PID 1984 wrote to memory of 2052 1984 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 43 PID 1984 wrote to memory of 2052 1984 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 43 PID 1984 wrote to memory of 2052 1984 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 43 PID 1984 wrote to memory of 2052 1984 94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2616
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2660
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1836
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F6DA9C04-1D79-4EC1-A675-B706CE42FD71} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Roaming\WinSocket\94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2052
-
-
-
C:\Users\Admin\AppData\Roaming\WinSocket\94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2348 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1536
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD584e97207e39c57b3f9eea8e7d5050160
SHA172f138fb00255047663c70e6d127a4064b09d7a8
SHA256f759cfc18416db6b7b8e8284b4fd603bbebbb859045594103d8da7e85fec5941
SHA512dfbd97c337bf5a2168720cd76ec2813a6b5b387966150d67bfc52b476e8233e6e3b9e1e24e9216dbd6f850ef79935d67e07dba2b3ca44d92b7b9b5f52b2ed1f1