Analysis

  • max time kernel
    135s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 13:51

General

  • Target

    eccd5191b134ebb874c6b60bb4855350_NeikiAnalytics.exe

  • Size

    1.2MB

  • MD5

    eccd5191b134ebb874c6b60bb4855350

  • SHA1

    d7bfe66128b6967506d6c04a87d3b1ef17515041

  • SHA256

    78a71a671dd65a3f6b7d79651235043c191865815e645c8f2e1ad6ef7e5d9c0d

  • SHA512

    1cdba1d4d58f0a003c51f3993440e5f9ea39454e95e5b52438c1a0c60e2525c0eed8e497660a78ff702eb6e8e8b2cd9f574c096b8c17a3658fdb598ab872dccf

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1SdrzRjVYaQ/n2lbcMfcF4R:E5aIwC+Agr6S/FYqOc2VR

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\eccd5191b134ebb874c6b60bb4855350_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\eccd5191b134ebb874c6b60bb4855350_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2584
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2960
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2464
    • C:\Users\Admin\AppData\Roaming\WinSocket\eccd6191b134ebb984c7b70bb4966360_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\eccd6191b134ebb984c7b70bb4966360_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2468
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {C4F7EF69-3FF6-47F7-BED0-AC1EB97F729E} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Users\Admin\AppData\Roaming\WinSocket\eccd6191b134ebb984c7b70bb4966360_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\eccd6191b134ebb984c7b70bb4966360_NeikiAnalytict.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2780
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:2180
        • C:\Users\Admin\AppData\Roaming\WinSocket\eccd6191b134ebb984c7b70bb4966360_NeikiAnalytict.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\eccd6191b134ebb984c7b70bb4966360_NeikiAnalytict.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2148
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:1948

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\eccd6191b134ebb984c7b70bb4966360_NeikiAnalytict.exe

          Filesize

          1.2MB

          MD5

          eccd5191b134ebb874c6b60bb4855350

          SHA1

          d7bfe66128b6967506d6c04a87d3b1ef17515041

          SHA256

          78a71a671dd65a3f6b7d79651235043c191865815e645c8f2e1ad6ef7e5d9c0d

          SHA512

          1cdba1d4d58f0a003c51f3993440e5f9ea39454e95e5b52438c1a0c60e2525c0eed8e497660a78ff702eb6e8e8b2cd9f574c096b8c17a3658fdb598ab872dccf

        • memory/1908-11-0x00000000002F0000-0x00000000002F1000-memory.dmp

          Filesize

          4KB

        • memory/1908-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/1908-12-0x00000000002F0000-0x00000000002F1000-memory.dmp

          Filesize

          4KB

        • memory/1908-5-0x00000000002F0000-0x00000000002F1000-memory.dmp

          Filesize

          4KB

        • memory/1908-4-0x00000000002F0000-0x00000000002F1000-memory.dmp

          Filesize

          4KB

        • memory/1908-3-0x00000000002F0000-0x00000000002F1000-memory.dmp

          Filesize

          4KB

        • memory/1908-10-0x00000000002F0000-0x00000000002F1000-memory.dmp

          Filesize

          4KB

        • memory/1908-2-0x00000000002F0000-0x00000000002F1000-memory.dmp

          Filesize

          4KB

        • memory/1908-6-0x00000000002F0000-0x00000000002F1000-memory.dmp

          Filesize

          4KB

        • memory/1908-9-0x00000000002F0000-0x00000000002F1000-memory.dmp

          Filesize

          4KB

        • memory/1908-13-0x00000000002F0000-0x00000000002F1000-memory.dmp

          Filesize

          4KB

        • memory/1908-14-0x00000000002F0000-0x00000000002F1000-memory.dmp

          Filesize

          4KB

        • memory/1908-15-0x0000000000480000-0x00000000004A9000-memory.dmp

          Filesize

          164KB

        • memory/1908-7-0x00000000002F0000-0x00000000002F1000-memory.dmp

          Filesize

          4KB

        • memory/1908-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/1908-8-0x00000000002F0000-0x00000000002F1000-memory.dmp

          Filesize

          4KB

        • memory/2148-88-0x00000000003B0000-0x00000000003B1000-memory.dmp

          Filesize

          4KB

        • memory/2468-49-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/2468-50-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/2568-37-0x00000000002A0000-0x00000000002A1000-memory.dmp

          Filesize

          4KB

        • memory/2568-32-0x00000000002A0000-0x00000000002A1000-memory.dmp

          Filesize

          4KB

        • memory/2568-39-0x00000000002A0000-0x00000000002A1000-memory.dmp

          Filesize

          4KB

        • memory/2568-36-0x00000000002A0000-0x00000000002A1000-memory.dmp

          Filesize

          4KB

        • memory/2568-35-0x00000000002A0000-0x00000000002A1000-memory.dmp

          Filesize

          4KB

        • memory/2568-34-0x00000000002A0000-0x00000000002A1000-memory.dmp

          Filesize

          4KB

        • memory/2568-33-0x00000000002A0000-0x00000000002A1000-memory.dmp

          Filesize

          4KB

        • memory/2568-44-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/2568-31-0x00000000002A0000-0x00000000002A1000-memory.dmp

          Filesize

          4KB

        • memory/2568-30-0x00000000002A0000-0x00000000002A1000-memory.dmp

          Filesize

          4KB

        • memory/2568-45-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/2568-40-0x00000000002A0000-0x00000000002A1000-memory.dmp

          Filesize

          4KB

        • memory/2568-41-0x00000000002A0000-0x00000000002A1000-memory.dmp

          Filesize

          4KB

        • memory/2568-38-0x00000000002A0000-0x00000000002A1000-memory.dmp

          Filesize

          4KB

        • memory/2780-72-0x0000000000310000-0x0000000000311000-memory.dmp

          Filesize

          4KB

        • memory/2780-70-0x0000000000310000-0x0000000000311000-memory.dmp

          Filesize

          4KB

        • memory/2780-69-0x0000000000310000-0x0000000000311000-memory.dmp

          Filesize

          4KB

        • memory/2780-68-0x0000000000310000-0x0000000000311000-memory.dmp

          Filesize

          4KB

        • memory/2780-67-0x0000000000310000-0x0000000000311000-memory.dmp

          Filesize

          4KB

        • memory/2780-66-0x0000000000310000-0x0000000000311000-memory.dmp

          Filesize

          4KB

        • memory/2780-65-0x0000000000310000-0x0000000000311000-memory.dmp

          Filesize

          4KB

        • memory/2780-64-0x0000000000310000-0x0000000000311000-memory.dmp

          Filesize

          4KB

        • memory/2780-63-0x0000000000310000-0x0000000000311000-memory.dmp

          Filesize

          4KB

        • memory/2780-62-0x0000000000310000-0x0000000000311000-memory.dmp

          Filesize

          4KB

        • memory/2780-61-0x0000000000310000-0x0000000000311000-memory.dmp

          Filesize

          4KB

        • memory/2780-71-0x0000000000310000-0x0000000000311000-memory.dmp

          Filesize

          4KB