Analysis

  • max time kernel
    135s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 21:29

General

  • Target

    060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe

  • Size

    1.1MB

  • MD5

    060c16ffab2baf7d36ce23605c8433f0

  • SHA1

    912093cdd6e04b4269a014208e8c1a603a006845

  • SHA256

    72cebf37d27ac7210a756eb9f6180a9bb6153b9cf887550e303f17e6b9573f13

  • SHA512

    bf63034bb9f94d0b51c44c13c281517b42988d232b01a80981d8fddc8f5e23581bfdfbecafff70a30696fb4212cdfa6bcd966d35cc8fb6a2f76b9b75c7e85902

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4En+bcMHI+rMUx+N43XVZpFy/my:E5aIwC+Agr6StVEnmcI+2zTy/h

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2148
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2764
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2884
    • C:\Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2520
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {7B02735A-CE8A-46B6-AA34-777A9D967663} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2068
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:2852
        • C:\Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:448
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:1556

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        System Services

        1
        T1569

        Service Execution

        1
        T1569.002

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Defense Evasion

        Impair Defenses

        1
        T1562

        Discovery

        Query Registry

        1
        T1012

        Impact

        Service Stop

        1
        T1489

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe
          Filesize

          1.1MB

          MD5

          060c16ffab2baf7d36ce23605c8433f0

          SHA1

          912093cdd6e04b4269a014208e8c1a603a006845

          SHA256

          72cebf37d27ac7210a756eb9f6180a9bb6153b9cf887550e303f17e6b9573f13

          SHA512

          bf63034bb9f94d0b51c44c13c281517b42988d232b01a80981d8fddc8f5e23581bfdfbecafff70a30696fb4212cdfa6bcd966d35cc8fb6a2f76b9b75c7e85902

        • memory/448-88-0x00000000003B0000-0x00000000003B1000-memory.dmp
          Filesize

          4KB

        • memory/448-89-0x00000000003B0000-0x00000000003B1000-memory.dmp
          Filesize

          4KB

        • memory/2068-61-0x00000000003D0000-0x00000000003D1000-memory.dmp
          Filesize

          4KB

        • memory/2068-62-0x00000000003D0000-0x00000000003D1000-memory.dmp
          Filesize

          4KB

        • memory/2068-63-0x00000000003D0000-0x00000000003D1000-memory.dmp
          Filesize

          4KB

        • memory/2068-64-0x00000000003D0000-0x00000000003D1000-memory.dmp
          Filesize

          4KB

        • memory/2068-65-0x00000000003D0000-0x00000000003D1000-memory.dmp
          Filesize

          4KB

        • memory/2068-66-0x00000000003D0000-0x00000000003D1000-memory.dmp
          Filesize

          4KB

        • memory/2068-67-0x00000000003D0000-0x00000000003D1000-memory.dmp
          Filesize

          4KB

        • memory/2068-68-0x00000000003D0000-0x00000000003D1000-memory.dmp
          Filesize

          4KB

        • memory/2068-69-0x00000000003D0000-0x00000000003D1000-memory.dmp
          Filesize

          4KB

        • memory/2068-70-0x00000000003D0000-0x00000000003D1000-memory.dmp
          Filesize

          4KB

        • memory/2068-71-0x00000000003D0000-0x00000000003D1000-memory.dmp
          Filesize

          4KB

        • memory/2068-72-0x00000000003D0000-0x00000000003D1000-memory.dmp
          Filesize

          4KB

        • memory/2120-40-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/2120-32-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/2120-41-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/2120-30-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/2120-45-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/2120-44-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2120-31-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/2120-33-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/2120-39-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/2120-38-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/2120-37-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/2120-36-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/2120-35-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/2120-34-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/2444-13-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2444-7-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2444-12-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2444-3-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2444-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/2444-15-0x0000000000500000-0x0000000000529000-memory.dmp
          Filesize

          164KB

        • memory/2444-14-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2444-2-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2444-9-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2444-5-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2444-11-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2444-4-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2444-6-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2444-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2444-8-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2444-10-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/2520-50-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2520-49-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB