Analysis

  • max time kernel
    135s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 12:06

General

  • Target

    0087d536ca5cc779a0506ff565215610_NeikiAnalytics.exe

  • Size

    936KB

  • MD5

    0087d536ca5cc779a0506ff565215610

  • SHA1

    428f50f4b30b29341f8362e89436a8e1fd39bd5b

  • SHA256

    f13f6836fa72c9348426a9778b98d58a5f58e80c7bb4a6ac29d3ca0901fefe99

  • SHA512

    e69a8256093c92253251fe4d8fd0fb7d10bcb251e2dda5fd8d394e34210a0b61bce5d2169aceecf505112030825a139a72ca8ae0357876adfefad72693ffd5fe

  • SSDEEP

    12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEBQqtGSsGa60C+4PMAQNhW4L3ANa7nEk:zQ5aILMCfmAUjzX6xQtjmsNL4a7Ek

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0087d536ca5cc779a0506ff565215610_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\0087d536ca5cc779a0506ff565215610_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2592
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2828
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2656
    • C:\Users\Admin\AppData\Roaming\WinSocket\0098d637ca6cc889a0607ff676216710_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\0098d637ca6cc889a0607ff676216710_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Windows\SysWOW64\cmd.exe
        /c sc stop WinDefend
        3⤵
          PID:2676
          • C:\Windows\SysWOW64\sc.exe
            sc stop WinDefend
            4⤵
            • Launches sc.exe
            PID:2792
        • C:\Windows\SysWOW64\cmd.exe
          /c sc delete WinDefend
          3⤵
            PID:2596
            • C:\Windows\SysWOW64\sc.exe
              sc delete WinDefend
              4⤵
              • Launches sc.exe
              PID:2900
          • C:\Windows\SysWOW64\cmd.exe
            /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
            3⤵
              PID:2624
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell Set-MpPreference -DisableRealtimeMonitoring $true
                4⤵
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2904
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe
              3⤵
                PID:2024
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {1A679BF7-F3C2-4962-A686-1763C4B0ABC0} S-1-5-18:NT AUTHORITY\System:Service:
            1⤵
              PID:2148
              • C:\Users\Admin\AppData\Roaming\WinSocket\0098d637ca6cc889a0607ff676216710_NeikiAnalytict.exe
                C:\Users\Admin\AppData\Roaming\WinSocket\0098d637ca6cc889a0607ff676216710_NeikiAnalytict.exe
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:780
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe
                  3⤵
                    PID:1412
                • C:\Users\Admin\AppData\Roaming\WinSocket\0098d637ca6cc889a0607ff676216710_NeikiAnalytict.exe
                  C:\Users\Admin\AppData\Roaming\WinSocket\0098d637ca6cc889a0607ff676216710_NeikiAnalytict.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:328
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe
                    3⤵
                      PID:112

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  Filesize

                  7KB

                  MD5

                  ed06f09904cdb82ad57346ef22d7bb29

                  SHA1

                  855f3b07bce26e68d580fcce5fe67a4d22e44570

                  SHA256

                  af562f9b7d7ab256e57aef98ceea85514351e0449cc62bf91440f203a76ad34c

                  SHA512

                  76ae87c45e79e7cfd6142551f8b619a04cd8375b0e0e789065c58945108859ba235b288346c99956e93e4ac2456279bba50e40c79569656054b1492a8d3c7403

                • \Users\Admin\AppData\Roaming\WinSocket\0098d637ca6cc889a0607ff676216710_NeikiAnalytict.exe
                  Filesize

                  936KB

                  MD5

                  0087d536ca5cc779a0506ff565215610

                  SHA1

                  428f50f4b30b29341f8362e89436a8e1fd39bd5b

                  SHA256

                  f13f6836fa72c9348426a9778b98d58a5f58e80c7bb4a6ac29d3ca0901fefe99

                  SHA512

                  e69a8256093c92253251fe4d8fd0fb7d10bcb251e2dda5fd8d394e34210a0b61bce5d2169aceecf505112030825a139a72ca8ae0357876adfefad72693ffd5fe

                • memory/328-93-0x0000000000250000-0x0000000000251000-memory.dmp
                  Filesize

                  4KB

                • memory/328-94-0x0000000000250000-0x0000000000251000-memory.dmp
                  Filesize

                  4KB

                • memory/780-71-0x00000000001E0000-0x00000000001E1000-memory.dmp
                  Filesize

                  4KB

                • memory/780-77-0x00000000001E0000-0x00000000001E1000-memory.dmp
                  Filesize

                  4KB

                • memory/780-69-0x00000000001E0000-0x00000000001E1000-memory.dmp
                  Filesize

                  4KB

                • memory/780-70-0x00000000001E0000-0x00000000001E1000-memory.dmp
                  Filesize

                  4KB

                • memory/780-66-0x00000000001E0000-0x00000000001E1000-memory.dmp
                  Filesize

                  4KB

                • memory/780-72-0x00000000001E0000-0x00000000001E1000-memory.dmp
                  Filesize

                  4KB

                • memory/780-73-0x00000000001E0000-0x00000000001E1000-memory.dmp
                  Filesize

                  4KB

                • memory/780-74-0x00000000001E0000-0x00000000001E1000-memory.dmp
                  Filesize

                  4KB

                • memory/780-75-0x00000000001E0000-0x00000000001E1000-memory.dmp
                  Filesize

                  4KB

                • memory/780-76-0x00000000001E0000-0x00000000001E1000-memory.dmp
                  Filesize

                  4KB

                • memory/780-68-0x00000000001E0000-0x00000000001E1000-memory.dmp
                  Filesize

                  4KB

                • memory/780-67-0x00000000001E0000-0x00000000001E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2024-50-0x0000000010000000-0x000000001001E000-memory.dmp
                  Filesize

                  120KB

                • memory/2024-49-0x0000000010000000-0x000000001001E000-memory.dmp
                  Filesize

                  120KB

                • memory/2364-9-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2364-8-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2364-7-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2364-6-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2364-4-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2364-3-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2364-2-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2364-17-0x0000000000421000-0x0000000000422000-memory.dmp
                  Filesize

                  4KB

                • memory/2364-12-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2364-14-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2364-13-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2364-11-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2364-10-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2364-5-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2364-15-0x0000000000610000-0x0000000000639000-memory.dmp
                  Filesize

                  164KB

                • memory/2364-18-0x0000000000400000-0x0000000000472000-memory.dmp
                  Filesize

                  456KB

                • memory/2608-37-0x0000000000270000-0x0000000000271000-memory.dmp
                  Filesize

                  4KB

                • memory/2608-30-0x0000000000270000-0x0000000000271000-memory.dmp
                  Filesize

                  4KB

                • memory/2608-31-0x0000000000270000-0x0000000000271000-memory.dmp
                  Filesize

                  4KB

                • memory/2608-32-0x0000000000270000-0x0000000000271000-memory.dmp
                  Filesize

                  4KB

                • memory/2608-33-0x0000000000270000-0x0000000000271000-memory.dmp
                  Filesize

                  4KB

                • memory/2608-34-0x0000000000270000-0x0000000000271000-memory.dmp
                  Filesize

                  4KB

                • memory/2608-35-0x0000000000270000-0x0000000000271000-memory.dmp
                  Filesize

                  4KB

                • memory/2608-36-0x0000000000270000-0x0000000000271000-memory.dmp
                  Filesize

                  4KB

                • memory/2608-46-0x0000000010000000-0x0000000010007000-memory.dmp
                  Filesize

                  28KB

                • memory/2608-38-0x0000000000270000-0x0000000000271000-memory.dmp
                  Filesize

                  4KB

                • memory/2608-39-0x0000000000270000-0x0000000000271000-memory.dmp
                  Filesize

                  4KB

                • memory/2608-44-0x0000000000400000-0x0000000000472000-memory.dmp
                  Filesize

                  456KB

                • memory/2608-45-0x0000000010000000-0x0000000010007000-memory.dmp
                  Filesize

                  28KB

                • memory/2608-41-0x0000000000270000-0x0000000000271000-memory.dmp
                  Filesize

                  4KB

                • memory/2608-40-0x0000000000270000-0x0000000000271000-memory.dmp
                  Filesize

                  4KB