Analysis

  • max time kernel
    135s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 15:29

General

  • Target

    3a48c3e72a85863e52b4782b511a0840_NeikiAnalytics.exe

  • Size

    1.4MB

  • MD5

    3a48c3e72a85863e52b4782b511a0840

  • SHA1

    4794b16f61e21855b03717cdd1934ad6ab9566cf

  • SHA256

    32c23609e72bd9fb8fab577d18ee7441c3dfb1c0ffaad8a16db8879e7c73bbd5

  • SHA512

    ac6b03923f0c87122c52a9f206f834f65a976bf991e81600ea30de303f6b4bb2715a6719dda4aa055a665c30e34904c616492c646a8232d61c4b3e484e011f4a

  • SSDEEP

    24576:zQ5aILMCfmAUjzX677WOMcT/X2dI7T2FAoUcUOp6doF5ES/ooQ:E5aIwC+Agr6tdlmU1/eod

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a48c3e72a85863e52b4782b511a0840_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3a48c3e72a85863e52b4782b511a0840_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2232
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2532
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2524
    • C:\Users\Admin\AppData\Roaming\WinSocket\3a49c3e82a96973e62b4892b611a0940_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\3a49c3e82a96973e62b4892b611a0940_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2444
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {529DAF31-64FF-4F5B-A692-CAE024B33020} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Users\Admin\AppData\Roaming\WinSocket\3a49c3e82a96973e62b4892b611a0940_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\3a49c3e82a96973e62b4892b611a0940_NeikiAnalytict.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1968
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:1360
        • C:\Users\Admin\AppData\Roaming\WinSocket\3a49c3e82a96973e62b4892b611a0940_NeikiAnalytict.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\3a49c3e82a96973e62b4892b611a0940_NeikiAnalytict.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:672
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:2024

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\WinSocket\3a49c3e82a96973e62b4892b611a0940_NeikiAnalytict.exe
          Filesize

          1.4MB

          MD5

          3a48c3e72a85863e52b4782b511a0840

          SHA1

          4794b16f61e21855b03717cdd1934ad6ab9566cf

          SHA256

          32c23609e72bd9fb8fab577d18ee7441c3dfb1c0ffaad8a16db8879e7c73bbd5

          SHA512

          ac6b03923f0c87122c52a9f206f834f65a976bf991e81600ea30de303f6b4bb2715a6719dda4aa055a665c30e34904c616492c646a8232d61c4b3e484e011f4a

        • memory/672-88-0x0000000000320000-0x0000000000321000-memory.dmp
          Filesize

          4KB

        • memory/1724-8-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1724-11-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1724-4-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1724-3-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1724-9-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1724-10-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1724-2-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1724-5-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1724-13-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1724-12-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1724-14-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1724-15-0x0000000000300000-0x0000000000329000-memory.dmp
          Filesize

          164KB

        • memory/1724-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1724-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/1724-6-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1724-7-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/1968-64-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/1968-67-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/1968-61-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/1968-63-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/1968-62-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/1968-65-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/1968-66-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/1968-72-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/1968-68-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/1968-69-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/1968-70-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/1968-71-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/2444-50-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2444-49-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2700-37-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2700-36-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2700-31-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2700-32-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2700-33-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2700-34-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2700-35-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2700-30-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2700-45-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/2700-38-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2700-39-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2700-40-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2700-44-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2700-41-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB