Analysis

  • max time kernel
    135s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 12:13

General

  • Target

    015fd089d73f21e069fd2fff14c02690_NeikiAnalytics.exe

  • Size

    875KB

  • MD5

    015fd089d73f21e069fd2fff14c02690

  • SHA1

    11a2493c972b911919faf8aad0d6cca29542ae4c

  • SHA256

    446f65d9622d95988990e6a4865aa19417e6df673a8c89213aebbc4c9eeef036

  • SHA512

    aa6acd6831d864a85d4906d46a258829c35af51fcf90e44a413bc18af0ab06bff0ac2cfb9b569e703f296d79250d00a8e7014d89ada537ad547b0cf1460775e0

  • SSDEEP

    12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEBQqtGSsGa60C+4PMAQNhW4Lb:zQ5aILMCfmAUjzX6xQtjmsNLf

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\015fd089d73f21e069fd2fff14c02690_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\015fd089d73f21e069fd2fff14c02690_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2668
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2732
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2544
    • C:\Users\Admin\AppData\Roaming\WinSocket\016fd099d83f21e079fd2fff14c02790_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\016fd099d83f21e079fd2fff14c02790_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2512
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {E4F9ADBD-E6CB-4435-A80E-8F32D3C79D62} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:592
      • C:\Users\Admin\AppData\Roaming\WinSocket\016fd099d83f21e079fd2fff14c02790_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\016fd099d83f21e079fd2fff14c02790_NeikiAnalytict.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:824
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:892
        • C:\Users\Admin\AppData\Roaming\WinSocket\016fd099d83f21e079fd2fff14c02790_NeikiAnalytict.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\016fd099d83f21e079fd2fff14c02790_NeikiAnalytict.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1352
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:1812

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        System Services

        1
        T1569

        Service Execution

        1
        T1569.002

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Defense Evasion

        Impair Defenses

        1
        T1562

        Discovery

        Query Registry

        1
        T1012

        Impact

        Service Stop

        1
        T1489

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\WinSocket\016fd099d83f21e079fd2fff14c02790_NeikiAnalytict.exe
          Filesize

          875KB

          MD5

          015fd089d73f21e069fd2fff14c02690

          SHA1

          11a2493c972b911919faf8aad0d6cca29542ae4c

          SHA256

          446f65d9622d95988990e6a4865aa19417e6df673a8c89213aebbc4c9eeef036

          SHA512

          aa6acd6831d864a85d4906d46a258829c35af51fcf90e44a413bc18af0ab06bff0ac2cfb9b569e703f296d79250d00a8e7014d89ada537ad547b0cf1460775e0

        • memory/824-71-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/824-67-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/824-72-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/824-68-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/824-69-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/824-63-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/824-70-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/824-65-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/824-66-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/824-61-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/824-62-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/824-64-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/1352-89-0x00000000003D0000-0x00000000003D1000-memory.dmp
          Filesize

          4KB

        • memory/1352-88-0x00000000003D0000-0x00000000003D1000-memory.dmp
          Filesize

          4KB

        • memory/2188-7-0x0000000000580000-0x0000000000581000-memory.dmp
          Filesize

          4KB

        • memory/2188-9-0x0000000000580000-0x0000000000581000-memory.dmp
          Filesize

          4KB

        • memory/2188-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2188-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/2188-5-0x0000000000580000-0x0000000000581000-memory.dmp
          Filesize

          4KB

        • memory/2188-6-0x0000000000580000-0x0000000000581000-memory.dmp
          Filesize

          4KB

        • memory/2188-15-0x0000000001DE0000-0x0000000001E09000-memory.dmp
          Filesize

          164KB

        • memory/2188-14-0x0000000000580000-0x0000000000581000-memory.dmp
          Filesize

          4KB

        • memory/2188-3-0x0000000000580000-0x0000000000581000-memory.dmp
          Filesize

          4KB

        • memory/2188-13-0x0000000000580000-0x0000000000581000-memory.dmp
          Filesize

          4KB

        • memory/2188-12-0x0000000000580000-0x0000000000581000-memory.dmp
          Filesize

          4KB

        • memory/2188-11-0x0000000000580000-0x0000000000581000-memory.dmp
          Filesize

          4KB

        • memory/2188-10-0x0000000000580000-0x0000000000581000-memory.dmp
          Filesize

          4KB

        • memory/2188-4-0x0000000000580000-0x0000000000581000-memory.dmp
          Filesize

          4KB

        • memory/2188-8-0x0000000000580000-0x0000000000581000-memory.dmp
          Filesize

          4KB

        • memory/2188-2-0x0000000000580000-0x0000000000581000-memory.dmp
          Filesize

          4KB

        • memory/2512-49-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2512-50-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2660-39-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2660-30-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2660-31-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2660-32-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2660-33-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2660-34-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2660-35-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2660-36-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2660-37-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2660-38-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2660-40-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2660-41-0x0000000000610000-0x0000000000611000-memory.dmp
          Filesize

          4KB

        • memory/2660-45-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/2660-44-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB