Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 10:20

General

  • Target

    e90c4ffe37cf19693954619aebf8ceb0_NeikiAnalytics.exe

  • Size

    1.2MB

  • MD5

    e90c4ffe37cf19693954619aebf8ceb0

  • SHA1

    2bae7038b06dd4d03ab94c0b6cb3173e17252ac1

  • SHA256

    81704ad506dd4b438af15277bf7b7b7195ee44b73d80eb325adab055beb092f7

  • SHA512

    ef09403fa70c2eadb3c4165cb49e170188fdae0f8d410c40f396cd1e4689ce205cb6a41fa58f0139aa8ae436f37fc03558a9fe026db392d60dda43d5e83dcd44

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4En+bcMAOxA5zYlQvmp8RxAb5J6iHsl5Te:E5aIwC+Agr6StVEnmcKxYDvZThTe

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e90c4ffe37cf19693954619aebf8ceb0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\e90c4ffe37cf19693954619aebf8ceb0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Users\Admin\AppData\Roaming\WinSocket\e90c4ffe38cf19793964719aebf9ceb0_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\e90c4ffe38cf19793964719aebf9ceb0_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:3616
    • C:\Users\Admin\AppData\Roaming\WinSocket\e90c4ffe38cf19793964719aebf9ceb0_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\e90c4ffe38cf19793964719aebf9ceb0_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4656
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:5044
      • C:\Users\Admin\AppData\Roaming\WinSocket\e90c4ffe38cf19793964719aebf9ceb0_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\e90c4ffe38cf19793964719aebf9ceb0_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3484
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:5112

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\e90c4ffe38cf19793964719aebf9ceb0_NeikiAnalytict.exe

          Filesize

          1.2MB

          MD5

          e90c4ffe37cf19693954619aebf8ceb0

          SHA1

          2bae7038b06dd4d03ab94c0b6cb3173e17252ac1

          SHA256

          81704ad506dd4b438af15277bf7b7b7195ee44b73d80eb325adab055beb092f7

          SHA512

          ef09403fa70c2eadb3c4165cb49e170188fdae0f8d410c40f396cd1e4689ce205cb6a41fa58f0139aa8ae436f37fc03558a9fe026db392d60dda43d5e83dcd44

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          18KB

          MD5

          65d0c73900452797bad94030c976159e

          SHA1

          5c24a42eb14383c9d3bfb151b1f9886f963547fe

          SHA256

          5ac6cf30387638db6f370aed7efc5a55b3f9103868bb46bb2db89c8f2fd1646f

          SHA512

          125b17703a85c15f5195b56edaaba8e2ca5cfdce2d50a40995ad628f5bd058a107a85e7db766f9cbc578a65ac3b99de8bb928409399d38b5c13c4fe5780586c9

        • memory/740-5-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/740-14-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/740-13-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/740-12-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/740-11-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/740-15-0x0000000003000000-0x0000000003029000-memory.dmp

          Filesize

          164KB

        • memory/740-10-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/740-9-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/740-8-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/740-7-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/740-6-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/740-4-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/740-3-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/740-2-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/740-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/740-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/2600-30-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/2600-29-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/2600-28-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/2600-27-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/2600-26-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/2600-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/2600-37-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/2600-42-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/2600-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/2600-36-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/2600-35-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/2600-34-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/2600-33-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/2600-32-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/2600-31-0x00000000021D0000-0x00000000021D1000-memory.dmp

          Filesize

          4KB

        • memory/2600-52-0x0000000003060000-0x000000000311E000-memory.dmp

          Filesize

          760KB

        • memory/2600-53-0x0000000003120000-0x00000000033E9000-memory.dmp

          Filesize

          2.8MB

        • memory/3616-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/3616-51-0x000002A96FB30000-0x000002A96FB31000-memory.dmp

          Filesize

          4KB

        • memory/4656-69-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/4656-68-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/4656-67-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/4656-66-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/4656-65-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/4656-64-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/4656-63-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/4656-62-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/4656-61-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/4656-60-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/4656-59-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/4656-58-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/4656-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/4656-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB