Analysis

  • max time kernel
    135s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    04-06-2024 07:58

General

  • Target

    41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe

  • Size

    1020KB

  • MD5

    41047ec3884391ecd942102fc96bd290

  • SHA1

    03c8416726d8aff9633d995133619963db9bcfc3

  • SHA256

    d8817fa1ecc79e9ea91724f21a628f527f0affffb07967f92b5c375cc125fb33

  • SHA512

    989aec0ebf81840267050cdd614620dabfb5c553cab3b7cd044d92c43a60d300c69ef47ac13ee053ca18c493ac7e4429263622b7bff185e7e621778b920b9be9

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsAUSTsU9SC:E5aIwC+Agr6SNasbC

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\41047ec3884391ecd942102fc96bd290_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2572
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2816
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
        PID:2652
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableRealtimeMonitoring $true
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2132
      • C:\Users\Admin\AppData\Roaming\WinSocket\41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2552
        • C:\Windows\SysWOW64\cmd.exe
          /c sc stop WinDefend
          3⤵
            PID:2580
            • C:\Windows\SysWOW64\sc.exe
              sc stop WinDefend
              4⤵
              • Launches sc.exe
              PID:1448
          • C:\Windows\SysWOW64\cmd.exe
            /c sc delete WinDefend
            3⤵
              PID:2616
              • C:\Windows\SysWOW64\sc.exe
                sc delete WinDefend
                4⤵
                • Launches sc.exe
                PID:1904
            • C:\Windows\SysWOW64\cmd.exe
              /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
              3⤵
                PID:2360
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell Set-MpPreference -DisableRealtimeMonitoring $true
                  4⤵
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:768
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe
                3⤵
                  PID:2440
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {C60C8C68-03F1-4282-935B-1435058AB00A} S-1-5-18:NT AUTHORITY\System:Service:
              1⤵
                PID:2424
                • C:\Users\Admin\AppData\Roaming\WinSocket\41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe
                  C:\Users\Admin\AppData\Roaming\WinSocket\41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:324
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe
                    3⤵
                      PID:644
                  • C:\Users\Admin\AppData\Roaming\WinSocket\41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe
                    C:\Users\Admin\AppData\Roaming\WinSocket\41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:852
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe
                      3⤵
                        PID:3016

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • \Users\Admin\AppData\Roaming\WinSocket\41048ec3994391ecd942102fc97bd290_NeikiAnalytict.exe

                    Filesize

                    1020KB

                    MD5

                    41047ec3884391ecd942102fc96bd290

                    SHA1

                    03c8416726d8aff9633d995133619963db9bcfc3

                    SHA256

                    d8817fa1ecc79e9ea91724f21a628f527f0affffb07967f92b5c375cc125fb33

                    SHA512

                    989aec0ebf81840267050cdd614620dabfb5c553cab3b7cd044d92c43a60d300c69ef47ac13ee053ca18c493ac7e4429263622b7bff185e7e621778b920b9be9

                  • memory/852-93-0x00000000001F0000-0x00000000001F1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2040-8-0x00000000003E0000-0x00000000003E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2040-7-0x00000000003E0000-0x00000000003E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2040-14-0x00000000003E0000-0x00000000003E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2040-13-0x00000000003E0000-0x00000000003E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2040-12-0x00000000003E0000-0x00000000003E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2040-11-0x00000000003E0000-0x00000000003E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2040-10-0x00000000003E0000-0x00000000003E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2040-9-0x00000000003E0000-0x00000000003E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2040-17-0x0000000000421000-0x0000000000422000-memory.dmp

                    Filesize

                    4KB

                  • memory/2040-15-0x0000000000580000-0x00000000005A9000-memory.dmp

                    Filesize

                    164KB

                  • memory/2040-6-0x00000000003E0000-0x00000000003E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2040-5-0x00000000003E0000-0x00000000003E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2040-4-0x00000000003E0000-0x00000000003E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2040-3-0x00000000003E0000-0x00000000003E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2040-18-0x0000000000400000-0x0000000000472000-memory.dmp

                    Filesize

                    456KB

                  • memory/2040-2-0x00000000003E0000-0x00000000003E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2440-51-0x0000000010000000-0x000000001001E000-memory.dmp

                    Filesize

                    120KB

                  • memory/2440-55-0x0000000000060000-0x0000000000061000-memory.dmp

                    Filesize

                    4KB

                  • memory/2440-50-0x0000000010000000-0x000000001001E000-memory.dmp

                    Filesize

                    120KB

                  • memory/2552-46-0x0000000010000000-0x0000000010007000-memory.dmp

                    Filesize

                    28KB

                  • memory/2552-45-0x0000000010000000-0x0000000010007000-memory.dmp

                    Filesize

                    28KB

                  • memory/2552-41-0x00000000002B0000-0x00000000002B1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2552-40-0x00000000002B0000-0x00000000002B1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2552-39-0x00000000002B0000-0x00000000002B1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2552-38-0x00000000002B0000-0x00000000002B1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2552-37-0x00000000002B0000-0x00000000002B1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2552-36-0x00000000002B0000-0x00000000002B1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2552-35-0x00000000002B0000-0x00000000002B1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2552-34-0x00000000002B0000-0x00000000002B1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2552-33-0x00000000002B0000-0x00000000002B1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2552-32-0x00000000002B0000-0x00000000002B1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2552-31-0x00000000002B0000-0x00000000002B1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2552-30-0x00000000002B0000-0x00000000002B1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2552-44-0x0000000000400000-0x0000000000472000-memory.dmp

                    Filesize

                    456KB