Analysis

  • max time kernel
    135s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 22:58

General

  • Target

    79def490bc257c50acbd8d39ba3c3dd0_NeikiAnalytics.exe

  • Size

    1.1MB

  • MD5

    79def490bc257c50acbd8d39ba3c3dd0

  • SHA1

    0eecd42d71af1b81d8492586aee7d45cf668adef

  • SHA256

    4a78768ec0773d008f88d9ee145c807812555977242cf5b0cf79d46427da29f6

  • SHA512

    52083db0c2ddd9b3a4859acf2f45602fa2ed98003e379348cd07ecba89ddd26735a5febbc0de41f375c80d7918da89e21ec2c5b94e6f047afdb3207091f7558e

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1StE10/Zc9ggeS6X0zh/:E5aIwC+Agr6S/FFC+Hh/

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\79def490bc257c50acbd8d39ba3c3dd0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\79def490bc257c50acbd8d39ba3c3dd0_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2624
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2764
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2432
    • C:\Users\Admin\AppData\Roaming\WinSocket\89def490bc268c60acbd9d39ba3c3dd0_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\89def490bc268c60acbd9d39ba3c3dd0_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2940
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {9F1E0A9C-C56F-4F1A-BE9E-E89856315E15} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Users\Admin\AppData\Roaming\WinSocket\89def490bc268c60acbd9d39ba3c3dd0_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\89def490bc268c60acbd9d39ba3c3dd0_NeikiAnalytict.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:2080
        • C:\Users\Admin\AppData\Roaming\WinSocket\89def490bc268c60acbd9d39ba3c3dd0_NeikiAnalytict.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\89def490bc268c60acbd9d39ba3c3dd0_NeikiAnalytict.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1960
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:1292

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        System Services

        1
        T1569

        Service Execution

        1
        T1569.002

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Defense Evasion

        Impair Defenses

        1
        T1562

        Discovery

        Query Registry

        1
        T1012

        Impact

        Service Stop

        1
        T1489

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\WinSocket\89def490bc268c60acbd9d39ba3c3dd0_NeikiAnalytict.exe
          Filesize

          1.1MB

          MD5

          79def490bc257c50acbd8d39ba3c3dd0

          SHA1

          0eecd42d71af1b81d8492586aee7d45cf668adef

          SHA256

          4a78768ec0773d008f88d9ee145c807812555977242cf5b0cf79d46427da29f6

          SHA512

          52083db0c2ddd9b3a4859acf2f45602fa2ed98003e379348cd07ecba89ddd26735a5febbc0de41f375c80d7918da89e21ec2c5b94e6f047afdb3207091f7558e

        • memory/1572-72-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/1572-71-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/1572-70-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/1572-69-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/1572-68-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/1572-67-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/1572-65-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/1572-66-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/1572-64-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/1572-61-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/1572-62-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/1572-63-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/1888-6-0x0000000000360000-0x0000000000361000-memory.dmp
          Filesize

          4KB

        • memory/1888-10-0x0000000000360000-0x0000000000361000-memory.dmp
          Filesize

          4KB

        • memory/1888-2-0x0000000000360000-0x0000000000361000-memory.dmp
          Filesize

          4KB

        • memory/1888-4-0x0000000000360000-0x0000000000361000-memory.dmp
          Filesize

          4KB

        • memory/1888-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1888-7-0x0000000000360000-0x0000000000361000-memory.dmp
          Filesize

          4KB

        • memory/1888-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/1888-15-0x00000000003A0000-0x00000000003C9000-memory.dmp
          Filesize

          164KB

        • memory/1888-14-0x0000000000360000-0x0000000000361000-memory.dmp
          Filesize

          4KB

        • memory/1888-3-0x0000000000360000-0x0000000000361000-memory.dmp
          Filesize

          4KB

        • memory/1888-13-0x0000000000360000-0x0000000000361000-memory.dmp
          Filesize

          4KB

        • memory/1888-12-0x0000000000360000-0x0000000000361000-memory.dmp
          Filesize

          4KB

        • memory/1888-11-0x0000000000360000-0x0000000000361000-memory.dmp
          Filesize

          4KB

        • memory/1888-5-0x0000000000360000-0x0000000000361000-memory.dmp
          Filesize

          4KB

        • memory/1888-9-0x0000000000360000-0x0000000000361000-memory.dmp
          Filesize

          4KB

        • memory/1888-8-0x0000000000360000-0x0000000000361000-memory.dmp
          Filesize

          4KB

        • memory/1960-89-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/1960-88-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2720-36-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2720-32-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2720-41-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2720-44-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2720-45-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/2720-30-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2720-31-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2720-40-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2720-33-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2720-34-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2720-35-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2720-37-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2720-38-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2720-39-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2940-50-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2940-49-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB