Analysis

  • max time kernel
    135s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 04:46

General

  • Target

    4052f1234ba1347a9b19b4e118b2a120_NeikiAnalytics.exe

  • Size

    1.2MB

  • MD5

    4052f1234ba1347a9b19b4e118b2a120

  • SHA1

    99b87ea06a5fb21426f7209ac8962a7ed10c33f0

  • SHA256

    162be35289daca8688df1a6465ea52fb5d2b97ed09f08cc718977384ab5a6e6f

  • SHA512

    ff0212748ad6ac013bd4bb70f02cfd333efbd66777262aa34afb9e00d890f0a343227e3d2cb517d2c08ec327ad51231c07a7a47f6d87a2f5440c7c6d06d0f053

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQE4efQg3zNn+2jsvercPk9N4hVI3/TQyFqsM:E5aIwC+Agr6SqCPGvTTM

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4052f1234ba1347a9b19b4e118b2a120_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\4052f1234ba1347a9b19b4e118b2a120_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2876
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2628
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2516
    • C:\Users\Admin\AppData\Roaming\WinSocket\4062f1234ba1348a9b19b4e119b2a120_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\4062f1234ba1348a9b19b4e119b2a120_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\SysWOW64\cmd.exe
        /c sc stop WinDefend
        3⤵
          PID:2640
          • C:\Windows\SysWOW64\sc.exe
            sc stop WinDefend
            4⤵
            • Launches sc.exe
            PID:2144
        • C:\Windows\SysWOW64\cmd.exe
          /c sc delete WinDefend
          3⤵
            PID:2668
            • C:\Windows\SysWOW64\sc.exe
              sc delete WinDefend
              4⤵
              • Launches sc.exe
              PID:2976
          • C:\Windows\SysWOW64\cmd.exe
            /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
            3⤵
              PID:2676
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell Set-MpPreference -DisableRealtimeMonitoring $true
                4⤵
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2972
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe
              3⤵
                PID:2520
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {632F5A4F-F6B5-44F6-9F0F-62DECEDE6C3A} S-1-5-18:NT AUTHORITY\System:Service:
            1⤵
              PID:2900
              • C:\Users\Admin\AppData\Roaming\WinSocket\4062f1234ba1348a9b19b4e119b2a120_NeikiAnalytict.exe
                C:\Users\Admin\AppData\Roaming\WinSocket\4062f1234ba1348a9b19b4e119b2a120_NeikiAnalytict.exe
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:2332
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe
                  3⤵
                    PID:1796
                • C:\Users\Admin\AppData\Roaming\WinSocket\4062f1234ba1348a9b19b4e119b2a120_NeikiAnalytict.exe
                  C:\Users\Admin\AppData\Roaming\WinSocket\4062f1234ba1348a9b19b4e119b2a120_NeikiAnalytict.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:1704
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe
                    3⤵
                      PID:2980

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  Filesize

                  7KB

                  MD5

                  fca8a8ca2d15e95018890c50c06a101f

                  SHA1

                  b201620cc0e217b63ecff7a6c5b11a6a87313a9c

                  SHA256

                  52188140600f269ef4ea3d9bd587fc274df186b33d1d7e5665ec689614862490

                  SHA512

                  a7937064888b8dec6833d6133daec87a1bd9cc95b7a15277c84b1073f3e226e1feef6fdb613d6442b7facd60d50ad27654a1487f22199b3cb125f0524c2fef33

                • \Users\Admin\AppData\Roaming\WinSocket\4062f1234ba1348a9b19b4e119b2a120_NeikiAnalytict.exe
                  Filesize

                  1.2MB

                  MD5

                  4052f1234ba1347a9b19b4e118b2a120

                  SHA1

                  99b87ea06a5fb21426f7209ac8962a7ed10c33f0

                  SHA256

                  162be35289daca8688df1a6465ea52fb5d2b97ed09f08cc718977384ab5a6e6f

                  SHA512

                  ff0212748ad6ac013bd4bb70f02cfd333efbd66777262aa34afb9e00d890f0a343227e3d2cb517d2c08ec327ad51231c07a7a47f6d87a2f5440c7c6d06d0f053

                • memory/1704-93-0x00000000005A0000-0x00000000005A1000-memory.dmp
                  Filesize

                  4KB

                • memory/1704-94-0x00000000005A0000-0x00000000005A1000-memory.dmp
                  Filesize

                  4KB

                • memory/2108-5-0x0000000000370000-0x0000000000371000-memory.dmp
                  Filesize

                  4KB

                • memory/2108-4-0x0000000000370000-0x0000000000371000-memory.dmp
                  Filesize

                  4KB

                • memory/2108-9-0x0000000000370000-0x0000000000371000-memory.dmp
                  Filesize

                  4KB

                • memory/2108-8-0x0000000000370000-0x0000000000371000-memory.dmp
                  Filesize

                  4KB

                • memory/2108-7-0x0000000000370000-0x0000000000371000-memory.dmp
                  Filesize

                  4KB

                • memory/2108-6-0x0000000000370000-0x0000000000371000-memory.dmp
                  Filesize

                  4KB

                • memory/2108-11-0x0000000000370000-0x0000000000371000-memory.dmp
                  Filesize

                  4KB

                • memory/2108-10-0x0000000000370000-0x0000000000371000-memory.dmp
                  Filesize

                  4KB

                • memory/2108-3-0x0000000000370000-0x0000000000371000-memory.dmp
                  Filesize

                  4KB

                • memory/2108-2-0x0000000000370000-0x0000000000371000-memory.dmp
                  Filesize

                  4KB

                • memory/2108-18-0x0000000000400000-0x0000000000472000-memory.dmp
                  Filesize

                  456KB

                • memory/2108-17-0x0000000000421000-0x0000000000422000-memory.dmp
                  Filesize

                  4KB

                • memory/2108-12-0x0000000000370000-0x0000000000371000-memory.dmp
                  Filesize

                  4KB

                • memory/2108-13-0x0000000000370000-0x0000000000371000-memory.dmp
                  Filesize

                  4KB

                • memory/2108-14-0x0000000000370000-0x0000000000371000-memory.dmp
                  Filesize

                  4KB

                • memory/2108-15-0x00000000003C0000-0x00000000003E9000-memory.dmp
                  Filesize

                  164KB

                • memory/2332-70-0x00000000003B0000-0x00000000003B1000-memory.dmp
                  Filesize

                  4KB

                • memory/2332-69-0x00000000003B0000-0x00000000003B1000-memory.dmp
                  Filesize

                  4KB

                • memory/2332-77-0x00000000003B0000-0x00000000003B1000-memory.dmp
                  Filesize

                  4KB

                • memory/2332-74-0x00000000003B0000-0x00000000003B1000-memory.dmp
                  Filesize

                  4KB

                • memory/2332-75-0x00000000003B0000-0x00000000003B1000-memory.dmp
                  Filesize

                  4KB

                • memory/2332-76-0x00000000003B0000-0x00000000003B1000-memory.dmp
                  Filesize

                  4KB

                • memory/2332-73-0x00000000003B0000-0x00000000003B1000-memory.dmp
                  Filesize

                  4KB

                • memory/2332-72-0x00000000003B0000-0x00000000003B1000-memory.dmp
                  Filesize

                  4KB

                • memory/2332-66-0x00000000003B0000-0x00000000003B1000-memory.dmp
                  Filesize

                  4KB

                • memory/2332-67-0x00000000003B0000-0x00000000003B1000-memory.dmp
                  Filesize

                  4KB

                • memory/2332-68-0x00000000003B0000-0x00000000003B1000-memory.dmp
                  Filesize

                  4KB

                • memory/2332-71-0x00000000003B0000-0x00000000003B1000-memory.dmp
                  Filesize

                  4KB

                • memory/2520-49-0x0000000010000000-0x000000001001E000-memory.dmp
                  Filesize

                  120KB

                • memory/2736-44-0x0000000000400000-0x0000000000472000-memory.dmp
                  Filesize

                  456KB

                • memory/2736-37-0x0000000000260000-0x0000000000261000-memory.dmp
                  Filesize

                  4KB

                • memory/2736-45-0x0000000010000000-0x0000000010007000-memory.dmp
                  Filesize

                  28KB

                • memory/2736-40-0x0000000000260000-0x0000000000261000-memory.dmp
                  Filesize

                  4KB

                • memory/2736-46-0x0000000010000000-0x0000000010007000-memory.dmp
                  Filesize

                  28KB

                • memory/2736-30-0x0000000000260000-0x0000000000261000-memory.dmp
                  Filesize

                  4KB

                • memory/2736-31-0x0000000000260000-0x0000000000261000-memory.dmp
                  Filesize

                  4KB

                • memory/2736-38-0x0000000000260000-0x0000000000261000-memory.dmp
                  Filesize

                  4KB

                • memory/2736-32-0x0000000000260000-0x0000000000261000-memory.dmp
                  Filesize

                  4KB

                • memory/2736-33-0x0000000000260000-0x0000000000261000-memory.dmp
                  Filesize

                  4KB

                • memory/2736-34-0x0000000000260000-0x0000000000261000-memory.dmp
                  Filesize

                  4KB

                • memory/2736-35-0x0000000000260000-0x0000000000261000-memory.dmp
                  Filesize

                  4KB

                • memory/2736-36-0x0000000000260000-0x0000000000261000-memory.dmp
                  Filesize

                  4KB

                • memory/2736-41-0x0000000000260000-0x0000000000261000-memory.dmp
                  Filesize

                  4KB

                • memory/2736-39-0x0000000000260000-0x0000000000261000-memory.dmp
                  Filesize

                  4KB