Analysis

  • max time kernel
    135s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 07:28

General

  • Target

    1a25dac315842ee58c532dddf21f04cf97a3ad9f9e756cc35de9f442b4fa7b49_NeikiAnalytics.exe

  • Size

    1.6MB

  • MD5

    18967171b64ec05f37b15bbba0492140

  • SHA1

    b2c826ac63f9942e9130922ef49de9e992d60de6

  • SHA256

    1a25dac315842ee58c532dddf21f04cf97a3ad9f9e756cc35de9f442b4fa7b49

  • SHA512

    dcddbf12621ed0f636c6f6b8de0d370e07be57614cf8384e2beb393575f64718f7e8826004feb993f885eaa7f1a0299f0883b0e78b7a187ace1b4d783a410553

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQE4efQg3zNn+2jsvercPk9N4hVI3/BxL+XKHZjb//8ISgHt:E5aIwC+Agr6SqCPGC6HZkIT/F

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a25dac315842ee58c532dddf21f04cf97a3ad9f9e756cc35de9f442b4fa7b49_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1a25dac315842ee58c532dddf21f04cf97a3ad9f9e756cc35de9f442b4fa7b49_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2392
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2092
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2780
    • C:\Users\Admin\AppData\Roaming\WinSocket\1a26dac316942ee69c632dddf21f04cf98a3ad9f9e867cc36de9f442b4fa8b49_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\1a26dac316942ee69c632dddf21f04cf98a3ad9f9e867cc36de9f442b4fa8b49_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Windows\SysWOW64\cmd.exe
        /c sc stop WinDefend
        3⤵
          PID:2636
          • C:\Windows\SysWOW64\sc.exe
            sc stop WinDefend
            4⤵
            • Launches sc.exe
            PID:1284
        • C:\Windows\SysWOW64\cmd.exe
          /c sc delete WinDefend
          3⤵
            PID:2576
            • C:\Windows\SysWOW64\sc.exe
              sc delete WinDefend
              4⤵
              • Launches sc.exe
              PID:2088
          • C:\Windows\SysWOW64\cmd.exe
            /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
            3⤵
              PID:2520
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell Set-MpPreference -DisableRealtimeMonitoring $true
                4⤵
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2856
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe
              3⤵
                PID:2596
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {184717A2-0083-4463-A0DE-DCC37E2F3D2D} S-1-5-18:NT AUTHORITY\System:Service:
            1⤵
              PID:1932
              • C:\Users\Admin\AppData\Roaming\WinSocket\1a26dac316942ee69c632dddf21f04cf98a3ad9f9e867cc36de9f442b4fa8b49_NeikiAnalytict.exe
                C:\Users\Admin\AppData\Roaming\WinSocket\1a26dac316942ee69c632dddf21f04cf98a3ad9f9e867cc36de9f442b4fa8b49_NeikiAnalytict.exe
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:320
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe
                  3⤵
                    PID:836
                • C:\Users\Admin\AppData\Roaming\WinSocket\1a26dac316942ee69c632dddf21f04cf98a3ad9f9e867cc36de9f442b4fa8b49_NeikiAnalytict.exe
                  C:\Users\Admin\AppData\Roaming\WinSocket\1a26dac316942ee69c632dddf21f04cf98a3ad9f9e867cc36de9f442b4fa8b49_NeikiAnalytict.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:916
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe
                    3⤵
                      PID:2336

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  Filesize

                  7KB

                  MD5

                  e724cec43a4e0282dcc99fea74591c1e

                  SHA1

                  62f333ed4afda9d40326638c6befbcaf3292c117

                  SHA256

                  ce9288d093614bfeb740851ff71a69d16f9864ce38bd413f0459873ee4223030

                  SHA512

                  b68814e928f2f9318c088750527d04e4f3c60eb92a28edbdeb32c968f295e4b96e09b76e31a2e1cee06b317365b168d410d2957faadb6ac14bcc8bf3e6890a51

                • \Users\Admin\AppData\Roaming\WinSocket\1a26dac316942ee69c632dddf21f04cf98a3ad9f9e867cc36de9f442b4fa8b49_NeikiAnalytict.exe
                  Filesize

                  1.6MB

                  MD5

                  18967171b64ec05f37b15bbba0492140

                  SHA1

                  b2c826ac63f9942e9130922ef49de9e992d60de6

                  SHA256

                  1a25dac315842ee58c532dddf21f04cf97a3ad9f9e756cc35de9f442b4fa7b49

                  SHA512

                  dcddbf12621ed0f636c6f6b8de0d370e07be57614cf8384e2beb393575f64718f7e8826004feb993f885eaa7f1a0299f0883b0e78b7a187ace1b4d783a410553

                • memory/320-70-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/320-67-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/320-68-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/320-69-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/320-66-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/320-71-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/320-72-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/320-73-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/320-74-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/320-75-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/320-76-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/320-77-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/916-93-0x00000000003D0000-0x00000000003D1000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-6-0x00000000002E0000-0x00000000002E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-12-0x00000000002E0000-0x00000000002E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-17-0x0000000000421000-0x0000000000422000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-4-0x00000000002E0000-0x00000000002E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-5-0x00000000002E0000-0x00000000002E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-15-0x0000000000300000-0x0000000000329000-memory.dmp
                  Filesize

                  164KB

                • memory/2208-14-0x00000000002E0000-0x00000000002E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-13-0x00000000002E0000-0x00000000002E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-2-0x00000000002E0000-0x00000000002E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-3-0x00000000002E0000-0x00000000002E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-11-0x00000000002E0000-0x00000000002E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-10-0x00000000002E0000-0x00000000002E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-9-0x00000000002E0000-0x00000000002E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-8-0x00000000002E0000-0x00000000002E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-7-0x00000000002E0000-0x00000000002E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2208-18-0x0000000000400000-0x0000000000472000-memory.dmp
                  Filesize

                  456KB

                • memory/2596-49-0x0000000010000000-0x000000001001E000-memory.dmp
                  Filesize

                  120KB

                • memory/2596-50-0x0000000010000000-0x000000001001E000-memory.dmp
                  Filesize

                  120KB

                • memory/2976-37-0x0000000000330000-0x0000000000331000-memory.dmp
                  Filesize

                  4KB

                • memory/2976-44-0x0000000000400000-0x0000000000472000-memory.dmp
                  Filesize

                  456KB

                • memory/2976-30-0x0000000000330000-0x0000000000331000-memory.dmp
                  Filesize

                  4KB

                • memory/2976-45-0x0000000010000000-0x0000000010007000-memory.dmp
                  Filesize

                  28KB

                • memory/2976-31-0x0000000000330000-0x0000000000331000-memory.dmp
                  Filesize

                  4KB

                • memory/2976-32-0x0000000000330000-0x0000000000331000-memory.dmp
                  Filesize

                  4KB

                • memory/2976-33-0x0000000000330000-0x0000000000331000-memory.dmp
                  Filesize

                  4KB

                • memory/2976-34-0x0000000000330000-0x0000000000331000-memory.dmp
                  Filesize

                  4KB

                • memory/2976-35-0x0000000000330000-0x0000000000331000-memory.dmp
                  Filesize

                  4KB

                • memory/2976-36-0x0000000000330000-0x0000000000331000-memory.dmp
                  Filesize

                  4KB

                • memory/2976-38-0x0000000000330000-0x0000000000331000-memory.dmp
                  Filesize

                  4KB

                • memory/2976-39-0x0000000000330000-0x0000000000331000-memory.dmp
                  Filesize

                  4KB

                • memory/2976-40-0x0000000000330000-0x0000000000331000-memory.dmp
                  Filesize

                  4KB

                • memory/2976-41-0x0000000000330000-0x0000000000331000-memory.dmp
                  Filesize

                  4KB