Analysis

  • max time kernel
    135s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 18:13

General

  • Target

    2764839dd543b03c560764014ab5b890_NeikiAnalytics.exe

  • Size

    1.1MB

  • MD5

    2764839dd543b03c560764014ab5b890

  • SHA1

    aae524f94bba6785494b2df79eb51f03fc885949

  • SHA256

    bf82118fdc7b5f68b92251536aefe2b04e52aca92fbdf02bfaf8764dd1ebac10

  • SHA512

    6932b6560f94a88822b7e5909512548e74531eb1d7b334cfcd566492b276252e5c568d056119f87edaa0a698fe04a2397eebc42be39de82ddd9335ef8af3ce21

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4En+bcMHI+rMUx+N43XVZpFyft:E5aIwC+Agr6StVEnmcI+2zTyV

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2764839dd543b03c560764014ab5b890_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\2764839dd543b03c560764014ab5b890_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1216
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2588
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2628
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2644
    • C:\Users\Admin\AppData\Roaming\WinSocket\2874939dd643b03c670874014ab6b990_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\2874939dd643b03c670874014ab6b990_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:376
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1780
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {B695A638-4CFF-4ECF-9B30-C73755028081} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Users\Admin\AppData\Roaming\WinSocket\2874939dd643b03c670874014ab6b990_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\2874939dd643b03c670874014ab6b990_NeikiAnalytict.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1664
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:2260
        • C:\Users\Admin\AppData\Roaming\WinSocket\2874939dd643b03c670874014ab6b990_NeikiAnalytict.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\2874939dd643b03c670874014ab6b990_NeikiAnalytict.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:972
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:752

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        System Services

        1
        T1569

        Service Execution

        1
        T1569.002

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Defense Evasion

        Impair Defenses

        1
        T1562

        Discovery

        Query Registry

        1
        T1012

        Impact

        Service Stop

        1
        T1489

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\WinSocket\2874939dd643b03c670874014ab6b990_NeikiAnalytict.exe
          Filesize

          1.1MB

          MD5

          2764839dd543b03c560764014ab5b890

          SHA1

          aae524f94bba6785494b2df79eb51f03fc885949

          SHA256

          bf82118fdc7b5f68b92251536aefe2b04e52aca92fbdf02bfaf8764dd1ebac10

          SHA512

          6932b6560f94a88822b7e5909512548e74531eb1d7b334cfcd566492b276252e5c568d056119f87edaa0a698fe04a2397eebc42be39de82ddd9335ef8af3ce21

        • memory/376-35-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/376-36-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/376-30-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/376-31-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/376-32-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/376-33-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/376-45-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/376-41-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/376-34-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/376-37-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/376-38-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/376-44-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/376-39-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/376-40-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/972-88-0x00000000003A0000-0x00000000003A1000-memory.dmp
          Filesize

          4KB

        • memory/1632-12-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/1632-10-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/1632-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/1632-15-0x0000000000330000-0x0000000000359000-memory.dmp
          Filesize

          164KB

        • memory/1632-14-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/1632-2-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/1632-13-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/1632-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1632-11-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/1632-4-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/1632-5-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/1632-6-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/1632-7-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/1632-9-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/1632-8-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/1632-3-0x00000000002F0000-0x00000000002F1000-memory.dmp
          Filesize

          4KB

        • memory/1664-68-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/1664-67-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/1664-72-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/1664-71-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/1664-70-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/1664-69-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/1664-61-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/1664-62-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/1664-66-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/1664-65-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/1664-64-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/1664-63-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/1780-49-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/1780-50-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB