Analysis

  • max time kernel
    135s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 21:38

General

  • Target

    8f80f5eb2d8f7154e658df9896bb4e20_NeikiAnalytics.exe

  • Size

    1.3MB

  • MD5

    8f80f5eb2d8f7154e658df9896bb4e20

  • SHA1

    1131dd44bf89cdb9213e1107903bbb83dfc87df3

  • SHA256

    8945ffe09143e44bf1464578f28610106806086ced23f2aa7edd76bf98584d7c

  • SHA512

    67ed91535e8351ed43973e5e1d2bcbf9ce0e92b374de9a16861c907f37cc2833ef4d119c72b7d7dddb4a0a0fd92d268ed014cf6c5512bc2d367b2d1af4f45b43

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4En+bcMAOxA5zYlQvmp8RxAb5J6iHsl5TyqG:E5aIwC+Agr6StVEnmcKxYDvZThTyB

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f80f5eb2d8f7154e658df9896bb4e20_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\8f80f5eb2d8f7154e658df9896bb4e20_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:892
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2532
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2600
    • C:\Users\Admin\AppData\Roaming\WinSocket\9f90f6eb2d9f8164e769df9997bb4e20_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\9f90f6eb2d9f8164e769df9997bb4e20_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2436
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {B6E13A70-0ED6-4220-860A-BA636B480EFC} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2136
      • C:\Users\Admin\AppData\Roaming\WinSocket\9f90f6eb2d9f8164e769df9997bb4e20_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\9f90f6eb2d9f8164e769df9997bb4e20_NeikiAnalytict.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:2216
        • C:\Users\Admin\AppData\Roaming\WinSocket\9f90f6eb2d9f8164e769df9997bb4e20_NeikiAnalytict.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\9f90f6eb2d9f8164e769df9997bb4e20_NeikiAnalytict.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:452
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:968

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        System Services

        1
        T1569

        Service Execution

        1
        T1569.002

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Defense Evasion

        Impair Defenses

        1
        T1562

        Discovery

        Query Registry

        1
        T1012

        Impact

        Service Stop

        1
        T1489

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\WinSocket\9f90f6eb2d9f8164e769df9997bb4e20_NeikiAnalytict.exe
          Filesize

          1.3MB

          MD5

          8f80f5eb2d8f7154e658df9896bb4e20

          SHA1

          1131dd44bf89cdb9213e1107903bbb83dfc87df3

          SHA256

          8945ffe09143e44bf1464578f28610106806086ced23f2aa7edd76bf98584d7c

          SHA512

          67ed91535e8351ed43973e5e1d2bcbf9ce0e92b374de9a16861c907f37cc2833ef4d119c72b7d7dddb4a0a0fd92d268ed014cf6c5512bc2d367b2d1af4f45b43

        • memory/452-88-0x00000000001F0000-0x00000000001F1000-memory.dmp
          Filesize

          4KB

        • memory/1556-61-0x00000000002D0000-0x00000000002D1000-memory.dmp
          Filesize

          4KB

        • memory/1556-62-0x00000000002D0000-0x00000000002D1000-memory.dmp
          Filesize

          4KB

        • memory/1556-63-0x00000000002D0000-0x00000000002D1000-memory.dmp
          Filesize

          4KB

        • memory/1556-64-0x00000000002D0000-0x00000000002D1000-memory.dmp
          Filesize

          4KB

        • memory/1556-65-0x00000000002D0000-0x00000000002D1000-memory.dmp
          Filesize

          4KB

        • memory/1556-66-0x00000000002D0000-0x00000000002D1000-memory.dmp
          Filesize

          4KB

        • memory/1556-67-0x00000000002D0000-0x00000000002D1000-memory.dmp
          Filesize

          4KB

        • memory/1556-68-0x00000000002D0000-0x00000000002D1000-memory.dmp
          Filesize

          4KB

        • memory/1556-69-0x00000000002D0000-0x00000000002D1000-memory.dmp
          Filesize

          4KB

        • memory/1556-70-0x00000000002D0000-0x00000000002D1000-memory.dmp
          Filesize

          4KB

        • memory/1556-71-0x00000000002D0000-0x00000000002D1000-memory.dmp
          Filesize

          4KB

        • memory/1556-72-0x00000000002D0000-0x00000000002D1000-memory.dmp
          Filesize

          4KB

        • memory/1636-11-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1636-7-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1636-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/1636-5-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1636-4-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1636-3-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1636-2-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1636-8-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1636-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1636-15-0x0000000001C90000-0x0000000001CB9000-memory.dmp
          Filesize

          164KB

        • memory/1636-10-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1636-9-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1636-14-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1636-6-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1636-12-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1636-13-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/2436-49-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2436-50-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2504-37-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2504-30-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2504-31-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2504-32-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2504-33-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2504-34-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2504-45-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/2504-35-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2504-36-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2504-38-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2504-44-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2504-39-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2504-40-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2504-41-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB