Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 16:17

General

  • Target

    eac7a854d283ca1ad7d20226a79f9d90_NeikiAnalytics.exe

  • Size

    946KB

  • MD5

    eac7a854d283ca1ad7d20226a79f9d90

  • SHA1

    1700165bfd27757db4a12ac0c3e531906c2d81d3

  • SHA256

    c1b9eb2b80e5768d0db6d135c38b77f266971a6df3dd6fffc5850b980214d8cc

  • SHA512

    b6791301ce2cc401322f6b7ab56624fabf3c7e142a34f00686c9ece5d17db963afc0944651ce64a868ed88b5de2607665058f50c897fd91db076792e63b35125

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6gfU1pjwjbsmQdmTYc:E5aIwC+Agr6g81pbc

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\eac7a854d283ca1ad7d20226a79f9d90_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\eac7a854d283ca1ad7d20226a79f9d90_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Users\Admin\AppData\Roaming\WinSocket\eac8a964d293ca1ad8d20227a89f9d90_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\eac8a964d293ca1ad8d20227a89f9d90_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3340
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2844
    • C:\Users\Admin\AppData\Roaming\WinSocket\eac8a964d293ca1ad8d20227a89f9d90_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\eac8a964d293ca1ad8d20227a89f9d90_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4644
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:4816
      • C:\Users\Admin\AppData\Roaming\WinSocket\eac8a964d293ca1ad8d20227a89f9d90_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\eac8a964d293ca1ad8d20227a89f9d90_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4808
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:2384

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\eac8a964d293ca1ad8d20227a89f9d90_NeikiAnalytict.exe

          Filesize

          946KB

          MD5

          eac7a854d283ca1ad7d20226a79f9d90

          SHA1

          1700165bfd27757db4a12ac0c3e531906c2d81d3

          SHA256

          c1b9eb2b80e5768d0db6d135c38b77f266971a6df3dd6fffc5850b980214d8cc

          SHA512

          b6791301ce2cc401322f6b7ab56624fabf3c7e142a34f00686c9ece5d17db963afc0944651ce64a868ed88b5de2607665058f50c897fd91db076792e63b35125

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          20KB

          MD5

          67586ce8264fa382b74c46d76f63ac3b

          SHA1

          cfd1159878d10f8ca710a4c921613202583c5674

          SHA256

          c54d8b14dd6a4ef6a5caff2eeeca457fee1e76d7bbc05bc19976f43a13f7080f

          SHA512

          5ef2b528e0a9ab07477784dead885e58f1e3228d7cf83106120f9eddfb5260b851417cb94fd3ee28c5af170ce9740b5e1ef672faebe2824c2e842822d3196ca6

        • memory/1220-3-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1220-2-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1220-11-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1220-10-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1220-9-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1220-8-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1220-6-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1220-5-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1220-4-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1220-7-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1220-12-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1220-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/1220-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/1220-15-0x00000000029C0000-0x00000000029E9000-memory.dmp

          Filesize

          164KB

        • memory/1220-14-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/1220-13-0x0000000002250000-0x0000000002251000-memory.dmp

          Filesize

          4KB

        • memory/2844-51-0x00000244B19D0000-0x00000244B19D1000-memory.dmp

          Filesize

          4KB

        • memory/2844-47-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/2844-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/3340-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/3340-52-0x00000000030F0000-0x00000000031AE000-memory.dmp

          Filesize

          760KB

        • memory/3340-35-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/3340-34-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/3340-28-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/3340-37-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/3340-27-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/3340-26-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/3340-33-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/3340-32-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/3340-31-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/3340-30-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/3340-29-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/3340-43-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/3340-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/3340-36-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/3340-53-0x00000000031B0000-0x0000000003479000-memory.dmp

          Filesize

          2.8MB

        • memory/4644-66-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4644-59-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4644-63-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4644-69-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4644-68-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4644-67-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4644-60-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4644-65-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4644-61-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4644-62-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4644-64-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4644-58-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4644-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/4644-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB