Analysis

  • max time kernel
    135s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 12:52

General

  • Target

    87539b262882915ee5e8b863fccea410_NeikiAnalytics.exe

  • Size

    1.4MB

  • MD5

    87539b262882915ee5e8b863fccea410

  • SHA1

    1588f339647b7603b2418b05a80aab334f75e89d

  • SHA256

    52350936a08be514f83eaaead34623358b61a368d8c331b03f757ac24c821706

  • SHA512

    d0da8dad1a8ba392bb5c5b92d37e511efac91469c83c9373b750d6484d8ab8d0b88d536da62e4dc093fef939ed39cca5f7d4fecca076f7e9d0fb588919a504e3

  • SSDEEP

    24576:zQ5aILMCfmAUjzX677WOMcT/X2dI7T2FAoUcUOp6doF5ES/o4E:E5aIwC+Agr6tdlmU1/eo4E

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\87539b262882915ee5e8b863fccea410_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\87539b262882915ee5e8b863fccea410_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2372
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2520
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2412
    • C:\Users\Admin\AppData\Roaming\WinSocket\98639b272992916ee6e9b973fccea410_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\98639b272992916ee6e9b973fccea410_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2380
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {3A8E3F2F-5609-4F27-8051-799CF6B5D98D} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Users\Admin\AppData\Roaming\WinSocket\98639b272992916ee6e9b973fccea410_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\98639b272992916ee6e9b973fccea410_NeikiAnalytict.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1444
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:2176
        • C:\Users\Admin\AppData\Roaming\WinSocket\98639b272992916ee6e9b973fccea410_NeikiAnalytict.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\98639b272992916ee6e9b973fccea410_NeikiAnalytict.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3020
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:1304

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        System Services

        1
        T1569

        Service Execution

        1
        T1569.002

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Defense Evasion

        Impair Defenses

        1
        T1562

        Discovery

        Query Registry

        1
        T1012

        Impact

        Service Stop

        1
        T1489

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\WinSocket\98639b272992916ee6e9b973fccea410_NeikiAnalytict.exe
          Filesize

          1.4MB

          MD5

          87539b262882915ee5e8b863fccea410

          SHA1

          1588f339647b7603b2418b05a80aab334f75e89d

          SHA256

          52350936a08be514f83eaaead34623358b61a368d8c331b03f757ac24c821706

          SHA512

          d0da8dad1a8ba392bb5c5b92d37e511efac91469c83c9373b750d6484d8ab8d0b88d536da62e4dc093fef939ed39cca5f7d4fecca076f7e9d0fb588919a504e3

        • memory/1444-61-0x0000000000390000-0x0000000000391000-memory.dmp
          Filesize

          4KB

        • memory/1444-62-0x0000000000390000-0x0000000000391000-memory.dmp
          Filesize

          4KB

        • memory/1444-63-0x0000000000390000-0x0000000000391000-memory.dmp
          Filesize

          4KB

        • memory/1444-64-0x0000000000390000-0x0000000000391000-memory.dmp
          Filesize

          4KB

        • memory/1444-65-0x0000000000390000-0x0000000000391000-memory.dmp
          Filesize

          4KB

        • memory/1444-66-0x0000000000390000-0x0000000000391000-memory.dmp
          Filesize

          4KB

        • memory/1444-67-0x0000000000390000-0x0000000000391000-memory.dmp
          Filesize

          4KB

        • memory/1444-68-0x0000000000390000-0x0000000000391000-memory.dmp
          Filesize

          4KB

        • memory/1444-69-0x0000000000390000-0x0000000000391000-memory.dmp
          Filesize

          4KB

        • memory/1444-70-0x0000000000390000-0x0000000000391000-memory.dmp
          Filesize

          4KB

        • memory/1444-71-0x0000000000390000-0x0000000000391000-memory.dmp
          Filesize

          4KB

        • memory/1444-72-0x0000000000390000-0x0000000000391000-memory.dmp
          Filesize

          4KB

        • memory/2108-4-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2108-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2108-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/2108-2-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2108-14-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2108-13-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2108-12-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2108-11-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2108-10-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2108-9-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2108-8-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2108-7-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2108-6-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2108-5-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2108-15-0x0000000000480000-0x00000000004A9000-memory.dmp
          Filesize

          164KB

        • memory/2108-3-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/2380-50-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2380-49-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/3004-36-0x00000000002B0000-0x00000000002B1000-memory.dmp
          Filesize

          4KB

        • memory/3004-37-0x00000000002B0000-0x00000000002B1000-memory.dmp
          Filesize

          4KB

        • memory/3004-31-0x00000000002B0000-0x00000000002B1000-memory.dmp
          Filesize

          4KB

        • memory/3004-32-0x00000000002B0000-0x00000000002B1000-memory.dmp
          Filesize

          4KB

        • memory/3004-33-0x00000000002B0000-0x00000000002B1000-memory.dmp
          Filesize

          4KB

        • memory/3004-34-0x00000000002B0000-0x00000000002B1000-memory.dmp
          Filesize

          4KB

        • memory/3004-30-0x00000000002B0000-0x00000000002B1000-memory.dmp
          Filesize

          4KB

        • memory/3004-45-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/3004-35-0x00000000002B0000-0x00000000002B1000-memory.dmp
          Filesize

          4KB

        • memory/3004-38-0x00000000002B0000-0x00000000002B1000-memory.dmp
          Filesize

          4KB

        • memory/3004-39-0x00000000002B0000-0x00000000002B1000-memory.dmp
          Filesize

          4KB

        • memory/3004-40-0x00000000002B0000-0x00000000002B1000-memory.dmp
          Filesize

          4KB

        • memory/3004-44-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/3004-41-0x00000000002B0000-0x00000000002B1000-memory.dmp
          Filesize

          4KB

        • memory/3020-88-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB