Analysis

  • max time kernel
    135s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 06:05

General

  • Target

    bc8504fbe10303b79ca437bd095fd900_NeikiAnalytics.exe

  • Size

    1.3MB

  • MD5

    bc8504fbe10303b79ca437bd095fd900

  • SHA1

    bff737fd1845ef4c2060a43cdf2e4d71bd1e8c3b

  • SHA256

    f591ebd22feddda2db8b82abbb3d4e79b6486db564fe0fc15428d8eee2bbbd16

  • SHA512

    0133af1d43d8102a022c28b99d381d111d8c33275973f81fd3c96803f6892ec830de9d96bdf403ee8a024fac43f4c87014351215b20df11f0815c0844cc9f522

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4En+bcMAOxA5zYlQvmp8RxAb5J6iHsl5Tyx:E5aIwC+Agr6StVEnmcKxYDvZThTyx

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc8504fbe10303b79ca437bd095fd900_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\bc8504fbe10303b79ca437bd095fd900_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2952
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2428
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2680
    • C:\Users\Admin\AppData\Roaming\WinSocket\bc9604fbe10303b89ca438bd096fd900_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\bc9604fbe10303b89ca438bd096fd900_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2440
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {64FBD438-5B5C-43F2-B74E-1BC78BC1B212} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Users\Admin\AppData\Roaming\WinSocket\bc9604fbe10303b89ca438bd096fd900_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\bc9604fbe10303b89ca438bd096fd900_NeikiAnalytict.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1240
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:2220
        • C:\Users\Admin\AppData\Roaming\WinSocket\bc9604fbe10303b89ca438bd096fd900_NeikiAnalytict.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\bc9604fbe10303b89ca438bd096fd900_NeikiAnalytict.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2392
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:952

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        System Services

        1
        T1569

        Service Execution

        1
        T1569.002

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Defense Evasion

        Impair Defenses

        1
        T1562

        Discovery

        Query Registry

        1
        T1012

        Impact

        Service Stop

        1
        T1489

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\WinSocket\bc9604fbe10303b89ca438bd096fd900_NeikiAnalytict.exe
          Filesize

          1.3MB

          MD5

          bc8504fbe10303b79ca437bd095fd900

          SHA1

          bff737fd1845ef4c2060a43cdf2e4d71bd1e8c3b

          SHA256

          f591ebd22feddda2db8b82abbb3d4e79b6486db564fe0fc15428d8eee2bbbd16

          SHA512

          0133af1d43d8102a022c28b99d381d111d8c33275973f81fd3c96803f6892ec830de9d96bdf403ee8a024fac43f4c87014351215b20df11f0815c0844cc9f522

        • memory/1240-70-0x0000000000310000-0x0000000000311000-memory.dmp
          Filesize

          4KB

        • memory/1240-67-0x0000000000310000-0x0000000000311000-memory.dmp
          Filesize

          4KB

        • memory/1240-66-0x0000000000310000-0x0000000000311000-memory.dmp
          Filesize

          4KB

        • memory/1240-68-0x0000000000310000-0x0000000000311000-memory.dmp
          Filesize

          4KB

        • memory/1240-69-0x0000000000310000-0x0000000000311000-memory.dmp
          Filesize

          4KB

        • memory/1240-71-0x0000000000310000-0x0000000000311000-memory.dmp
          Filesize

          4KB

        • memory/1240-64-0x0000000000310000-0x0000000000311000-memory.dmp
          Filesize

          4KB

        • memory/1240-62-0x0000000000310000-0x0000000000311000-memory.dmp
          Filesize

          4KB

        • memory/1240-72-0x0000000000310000-0x0000000000311000-memory.dmp
          Filesize

          4KB

        • memory/1240-65-0x0000000000310000-0x0000000000311000-memory.dmp
          Filesize

          4KB

        • memory/1240-63-0x0000000000310000-0x0000000000311000-memory.dmp
          Filesize

          4KB

        • memory/1240-61-0x0000000000310000-0x0000000000311000-memory.dmp
          Filesize

          4KB

        • memory/2392-88-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/2440-49-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2440-50-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/2688-46-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/2688-44-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2688-41-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2688-40-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2688-39-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2688-38-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2688-37-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2688-36-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2688-35-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2688-34-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2688-33-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2688-32-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2688-31-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2688-30-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/2688-45-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/3068-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/3068-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/3068-2-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/3068-15-0x00000000003B0000-0x00000000003D9000-memory.dmp
          Filesize

          164KB

        • memory/3068-14-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/3068-11-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/3068-13-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/3068-12-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/3068-10-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/3068-9-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/3068-6-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/3068-8-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/3068-7-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/3068-5-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/3068-3-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB

        • memory/3068-4-0x0000000000270000-0x0000000000271000-memory.dmp
          Filesize

          4KB