Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 21:29

General

  • Target

    060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe

  • Size

    1.1MB

  • MD5

    060c16ffab2baf7d36ce23605c8433f0

  • SHA1

    912093cdd6e04b4269a014208e8c1a603a006845

  • SHA256

    72cebf37d27ac7210a756eb9f6180a9bb6153b9cf887550e303f17e6b9573f13

  • SHA512

    bf63034bb9f94d0b51c44c13c281517b42988d232b01a80981d8fddc8f5e23581bfdfbecafff70a30696fb4212cdfa6bcd966d35cc8fb6a2f76b9b75c7e85902

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4En+bcMHI+rMUx+N43XVZpFy/my:E5aIwC+Agr6StVEnmcI+2zTy/h

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\060c16ffab2baf7d36ce23605c8433f0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4356
    • C:\Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1140
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2156
    • C:\Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
        • Modifies data under HKEY_USERS
        PID:4284
    • C:\Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4440
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:1208

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\WinSocket\070c17ffab2baf8d37ce23706c9433f0_NeikiAnalytict.exe
        Filesize

        1.1MB

        MD5

        060c16ffab2baf7d36ce23605c8433f0

        SHA1

        912093cdd6e04b4269a014208e8c1a603a006845

        SHA256

        72cebf37d27ac7210a756eb9f6180a9bb6153b9cf887550e303f17e6b9573f13

        SHA512

        bf63034bb9f94d0b51c44c13c281517b42988d232b01a80981d8fddc8f5e23581bfdfbecafff70a30696fb4212cdfa6bcd966d35cc8fb6a2f76b9b75c7e85902

      • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
        Filesize

        38KB

        MD5

        030b2b1b67f22fe9256a2161ebb84e15

        SHA1

        393a4862f069bd8891867584b570082f462f4217

        SHA256

        b8f9a18bfb1107d224b29ed448c2820ff4ba7e897a788f5a754240de48339486

        SHA512

        19143a9b7e8ce9cd8813e421dc70b51f4b9ff090a8fcaedfa93b2a0505e336058e8457df9465b982607600e5e0c6950d63438b5005237f0bd47bfbc9dbe91794

      • memory/1140-35-0x0000000002150000-0x0000000002151000-memory.dmp
        Filesize

        4KB

      • memory/1140-31-0x0000000002150000-0x0000000002151000-memory.dmp
        Filesize

        4KB

      • memory/1140-40-0x0000000000400000-0x0000000000472000-memory.dmp
        Filesize

        456KB

      • memory/1140-28-0x0000000002150000-0x0000000002151000-memory.dmp
        Filesize

        4KB

      • memory/1140-37-0x0000000002150000-0x0000000002151000-memory.dmp
        Filesize

        4KB

      • memory/1140-41-0x0000000010000000-0x0000000010007000-memory.dmp
        Filesize

        28KB

      • memory/1140-27-0x0000000002150000-0x0000000002151000-memory.dmp
        Filesize

        4KB

      • memory/1140-29-0x0000000002150000-0x0000000002151000-memory.dmp
        Filesize

        4KB

      • memory/1140-30-0x0000000002150000-0x0000000002151000-memory.dmp
        Filesize

        4KB

      • memory/1140-52-0x0000000003060000-0x000000000311E000-memory.dmp
        Filesize

        760KB

      • memory/1140-32-0x0000000002150000-0x0000000002151000-memory.dmp
        Filesize

        4KB

      • memory/1140-33-0x0000000002150000-0x0000000002151000-memory.dmp
        Filesize

        4KB

      • memory/1140-34-0x0000000002150000-0x0000000002151000-memory.dmp
        Filesize

        4KB

      • memory/1140-36-0x0000000002150000-0x0000000002151000-memory.dmp
        Filesize

        4KB

      • memory/1140-53-0x0000000003120000-0x00000000033E9000-memory.dmp
        Filesize

        2.8MB

      • memory/1140-26-0x0000000002150000-0x0000000002151000-memory.dmp
        Filesize

        4KB

      • memory/2156-51-0x0000021A6A050000-0x0000021A6A051000-memory.dmp
        Filesize

        4KB

      • memory/2156-46-0x0000000010000000-0x000000001001E000-memory.dmp
        Filesize

        120KB

      • memory/2156-47-0x0000000010000000-0x000000001001E000-memory.dmp
        Filesize

        120KB

      • memory/2656-58-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
        Filesize

        4KB

      • memory/2656-69-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
        Filesize

        4KB

      • memory/2656-72-0x0000000000421000-0x0000000000422000-memory.dmp
        Filesize

        4KB

      • memory/2656-73-0x0000000000400000-0x0000000000472000-memory.dmp
        Filesize

        456KB

      • memory/2656-59-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
        Filesize

        4KB

      • memory/2656-60-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
        Filesize

        4KB

      • memory/2656-61-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
        Filesize

        4KB

      • memory/2656-62-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
        Filesize

        4KB

      • memory/2656-63-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
        Filesize

        4KB

      • memory/2656-64-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
        Filesize

        4KB

      • memory/2656-65-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
        Filesize

        4KB

      • memory/2656-66-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
        Filesize

        4KB

      • memory/2656-67-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
        Filesize

        4KB

      • memory/2656-68-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
        Filesize

        4KB

      • memory/4356-18-0x0000000000400000-0x0000000000472000-memory.dmp
        Filesize

        456KB

      • memory/4356-15-0x0000000000421000-0x0000000000422000-memory.dmp
        Filesize

        4KB

      • memory/4356-13-0x0000000000690000-0x0000000000691000-memory.dmp
        Filesize

        4KB

      • memory/4356-12-0x0000000000690000-0x0000000000691000-memory.dmp
        Filesize

        4KB

      • memory/4356-11-0x0000000000690000-0x0000000000691000-memory.dmp
        Filesize

        4KB

      • memory/4356-10-0x0000000000690000-0x0000000000691000-memory.dmp
        Filesize

        4KB

      • memory/4356-9-0x0000000000690000-0x0000000000691000-memory.dmp
        Filesize

        4KB

      • memory/4356-6-0x0000000000690000-0x0000000000691000-memory.dmp
        Filesize

        4KB

      • memory/4356-2-0x0000000000690000-0x0000000000691000-memory.dmp
        Filesize

        4KB

      • memory/4356-16-0x0000000002200000-0x0000000002229000-memory.dmp
        Filesize

        164KB

      • memory/4356-8-0x0000000000690000-0x0000000000691000-memory.dmp
        Filesize

        4KB

      • memory/4356-7-0x0000000000690000-0x0000000000691000-memory.dmp
        Filesize

        4KB

      • memory/4356-5-0x0000000000690000-0x0000000000691000-memory.dmp
        Filesize

        4KB

      • memory/4356-4-0x0000000000690000-0x0000000000691000-memory.dmp
        Filesize

        4KB

      • memory/4356-3-0x0000000000690000-0x0000000000691000-memory.dmp
        Filesize

        4KB

      • memory/4356-14-0x0000000000690000-0x0000000000691000-memory.dmp
        Filesize

        4KB