Analysis

  • max time kernel
    135s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 12:03

General

  • Target

    004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe

  • Size

    928KB

  • MD5

    004de4f11f08f48a9a7bd6af068ea480

  • SHA1

    747506275397caf5212101e7c14d9e66fecfb62e

  • SHA256

    f056870fe765f56294f56ffb20ed148a7807208b90324f5afdc99bb9c6213abf

  • SHA512

    20e3ba48bd379ceac3d431f7711fb1ae68d7178e5979a594fdfe0a6e26a493e81d18893af3d074e813f60fe09bdf617f02de9e54449ef6d02a349a303ad1788a

  • SSDEEP

    12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEBQqtGSsGa60C+4PMAQNhW4L5FQyw:zQ5aILMCfmAUjzX6xQtjmsNLAyw

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2596
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2576
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2472
    • C:\Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2496
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {2563D8B7-2EF1-4CC1-B59A-38881200F81E} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:500
      • C:\Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:808
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:2292
        • C:\Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1152
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:1136

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe
          Filesize

          928KB

          MD5

          004de4f11f08f48a9a7bd6af068ea480

          SHA1

          747506275397caf5212101e7c14d9e66fecfb62e

          SHA256

          f056870fe765f56294f56ffb20ed148a7807208b90324f5afdc99bb9c6213abf

          SHA512

          20e3ba48bd379ceac3d431f7711fb1ae68d7178e5979a594fdfe0a6e26a493e81d18893af3d074e813f60fe09bdf617f02de9e54449ef6d02a349a303ad1788a

        • memory/808-65-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/808-64-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/808-63-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/808-74-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/808-73-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/808-72-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/808-71-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/808-70-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/808-69-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/808-68-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/808-67-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/808-66-0x0000000000510000-0x0000000000511000-memory.dmp
          Filesize

          4KB

        • memory/1108-14-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/1108-13-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/1108-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/1108-2-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/1108-6-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/1108-3-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/1108-5-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/1108-9-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/1108-10-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/1108-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1108-4-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/1108-15-0x0000000000300000-0x0000000000329000-memory.dmp
          Filesize

          164KB

        • memory/1108-12-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/1108-11-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/1108-8-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/1108-7-0x00000000002E0000-0x00000000002E1000-memory.dmp
          Filesize

          4KB

        • memory/1152-90-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/2496-55-0x0000000000060000-0x0000000000061000-memory.dmp
          Filesize

          4KB

        • memory/2496-51-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2496-50-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2640-45-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/2640-30-0x0000000000330000-0x0000000000331000-memory.dmp
          Filesize

          4KB

        • memory/2640-31-0x0000000000330000-0x0000000000331000-memory.dmp
          Filesize

          4KB

        • memory/2640-32-0x0000000000330000-0x0000000000331000-memory.dmp
          Filesize

          4KB

        • memory/2640-33-0x0000000000330000-0x0000000000331000-memory.dmp
          Filesize

          4KB

        • memory/2640-34-0x0000000000330000-0x0000000000331000-memory.dmp
          Filesize

          4KB

        • memory/2640-35-0x0000000000330000-0x0000000000331000-memory.dmp
          Filesize

          4KB

        • memory/2640-36-0x0000000000330000-0x0000000000331000-memory.dmp
          Filesize

          4KB

        • memory/2640-37-0x0000000000330000-0x0000000000331000-memory.dmp
          Filesize

          4KB

        • memory/2640-38-0x0000000000330000-0x0000000000331000-memory.dmp
          Filesize

          4KB

        • memory/2640-44-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2640-39-0x0000000000330000-0x0000000000331000-memory.dmp
          Filesize

          4KB

        • memory/2640-40-0x0000000000330000-0x0000000000331000-memory.dmp
          Filesize

          4KB

        • memory/2640-41-0x0000000000330000-0x0000000000331000-memory.dmp
          Filesize

          4KB