Analysis

  • max time kernel
    135s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 08:17

General

  • Target

    a726aa92056efdf89e2cfebccc2f08e0_NeikiAnalytics.exe

  • Size

    879KB

  • MD5

    a726aa92056efdf89e2cfebccc2f08e0

  • SHA1

    c62c8984aadc52e418e4d36282952215a6e28f06

  • SHA256

    022701bbf249bbfe8fec9f0889c1f745c284a725804b3caf4bf1c9f029b060d1

  • SHA512

    b94b53f726598159bdeefc6331eed1affa9849bdda01e4683f510802135fc0162c056e9f1fefd9138200ffcbead2925ecbbfebf03f4b0f929eaa0c69964f60bb

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4EnpZgkJOSSkM:E5aIwC+Agr6StVEn0ksj

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a726aa92056efdf89e2cfebccc2f08e0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\a726aa92056efdf89e2cfebccc2f08e0_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2224
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2620
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2596
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2980
    • C:\Users\Admin\AppData\Roaming\WinSocket\a827aa92067efdf99e2cfebccc2f09e0_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\a827aa92067efdf99e2cfebccc2f09e0_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2880
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2752
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {6CB20C60-DB49-46DE-90B0-4103BD8B4771} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1460
      • C:\Users\Admin\AppData\Roaming\WinSocket\a827aa92067efdf99e2cfebccc2f09e0_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\a827aa92067efdf99e2cfebccc2f09e0_NeikiAnalytict.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:2440
        • C:\Users\Admin\AppData\Roaming\WinSocket\a827aa92067efdf99e2cfebccc2f09e0_NeikiAnalytict.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\a827aa92067efdf99e2cfebccc2f09e0_NeikiAnalytict.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2356
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:1620

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        System Services

        1
        T1569

        Service Execution

        1
        T1569.002

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Defense Evasion

        Impair Defenses

        1
        T1562

        Discovery

        Query Registry

        1
        T1012

        Impact

        Service Stop

        1
        T1489

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\WinSocket\a827aa92067efdf99e2cfebccc2f09e0_NeikiAnalytict.exe
          Filesize

          879KB

          MD5

          a726aa92056efdf89e2cfebccc2f08e0

          SHA1

          c62c8984aadc52e418e4d36282952215a6e28f06

          SHA256

          022701bbf249bbfe8fec9f0889c1f745c284a725804b3caf4bf1c9f029b060d1

          SHA512

          b94b53f726598159bdeefc6331eed1affa9849bdda01e4683f510802135fc0162c056e9f1fefd9138200ffcbead2925ecbbfebf03f4b0f929eaa0c69964f60bb

        • memory/2356-88-0x00000000002B0000-0x00000000002B1000-memory.dmp
          Filesize

          4KB

        • memory/2396-6-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2396-5-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2396-11-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2396-10-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2396-9-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2396-7-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2396-2-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2396-12-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2396-4-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2396-14-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2396-13-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2396-15-0x0000000000480000-0x00000000004A9000-memory.dmp
          Filesize

          164KB

        • memory/2396-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2396-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/2396-8-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2396-3-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2584-72-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2584-66-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2584-61-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2584-62-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2584-63-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2584-64-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2584-65-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2584-71-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2584-67-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2584-70-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2584-69-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2584-68-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2752-49-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2752-50-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2880-34-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2880-44-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2880-30-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2880-31-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2880-32-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2880-33-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2880-45-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/2880-40-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2880-35-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2880-36-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2880-37-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2880-38-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2880-39-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/2880-41-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB