Analysis

  • max time kernel
    128s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2024 01:45

General

  • Target

    27606be87c87d06ac6f8d0b31e488d60_NeikiAnalytics.exe

  • Size

    1021KB

  • MD5

    27606be87c87d06ac6f8d0b31e488d60

  • SHA1

    b283abfeba1aefc4cccb0f2bf532afad875f2faf

  • SHA256

    fd29704cc697e07511dee7bf0714b76fa44d43aa632b687d35ec536fd17aec51

  • SHA512

    e12b543099a55fcbaa5544fbc8649e1d3a2233168e21d0a4e6cd028bffee87fa2e1a3e2b84c8b513d6afdecc2c7a094b44f7f771ff25b3c9ab6d1ec7f7f8c90e

  • SSDEEP

    12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEBQqtGSsGa60C+4PMAQBnm46MoCBuu0JphE:zQ5aILMCfmAUjzX6xQtjmssdqP

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\27606be87c87d06ac6f8d0b31e488d60_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\27606be87c87d06ac6f8d0b31e488d60_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:312
    • C:\Users\Admin\AppData\Roaming\WinSocket\28707be98c98d07ac7f9d0b31e499d70_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\28707be98c98d07ac7f9d0b31e499d70_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2708
    • C:\Users\Admin\AppData\Roaming\WinSocket\28707be98c98d07ac7f9d0b31e499d70_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\28707be98c98d07ac7f9d0b31e499d70_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4888
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:5068
      • C:\Users\Admin\AppData\Roaming\WinSocket\28707be98c98d07ac7f9d0b31e499d70_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\28707be98c98d07ac7f9d0b31e499d70_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4688

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\28707be98c98d07ac7f9d0b31e499d70_NeikiAnalytict.exe

          Filesize

          1021KB

          MD5

          27606be87c87d06ac6f8d0b31e488d60

          SHA1

          b283abfeba1aefc4cccb0f2bf532afad875f2faf

          SHA256

          fd29704cc697e07511dee7bf0714b76fa44d43aa632b687d35ec536fd17aec51

          SHA512

          e12b543099a55fcbaa5544fbc8649e1d3a2233168e21d0a4e6cd028bffee87fa2e1a3e2b84c8b513d6afdecc2c7a094b44f7f771ff25b3c9ab6d1ec7f7f8c90e

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          71KB

          MD5

          5ada495863d5e4fe07b27ebc8216b596

          SHA1

          27c6fa5fbad704a69de5da2a5ea7fa04f19bc07f

          SHA256

          4f2b4f64197de7fa68b723a8cec1f11ea41c98d868a0d07c0e336fded920fd23

          SHA512

          38e024500a5e5c597987dd6a514a341e3e6239e6e75b33995d6ec5f3ed1c5b13fb0ce5679b4b09ffe46fecca9fe1b7580f5f26eb21f35cb2e09021f2e2776cd1

        • memory/312-11-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/312-14-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/312-4-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/312-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/312-10-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/312-13-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/312-12-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/312-2-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/312-3-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/312-5-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/312-6-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/312-7-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/312-8-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/312-15-0x0000000002BC0000-0x0000000002BE9000-memory.dmp

          Filesize

          164KB

        • memory/312-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/312-9-0x0000000002BA0000-0x0000000002BA1000-memory.dmp

          Filesize

          4KB

        • memory/2696-42-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/2696-32-0x0000000002260000-0x0000000002261000-memory.dmp

          Filesize

          4KB

        • memory/2696-31-0x0000000002260000-0x0000000002261000-memory.dmp

          Filesize

          4KB

        • memory/2696-30-0x0000000002260000-0x0000000002261000-memory.dmp

          Filesize

          4KB

        • memory/2696-29-0x0000000002260000-0x0000000002261000-memory.dmp

          Filesize

          4KB

        • memory/2696-28-0x0000000002260000-0x0000000002261000-memory.dmp

          Filesize

          4KB

        • memory/2696-27-0x0000000002260000-0x0000000002261000-memory.dmp

          Filesize

          4KB

        • memory/2696-26-0x0000000002260000-0x0000000002261000-memory.dmp

          Filesize

          4KB

        • memory/2696-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/2696-53-0x0000000003140000-0x0000000003409000-memory.dmp

          Filesize

          2.8MB

        • memory/2696-52-0x0000000003080000-0x000000000313E000-memory.dmp

          Filesize

          760KB

        • memory/2696-33-0x0000000002260000-0x0000000002261000-memory.dmp

          Filesize

          4KB

        • memory/2696-34-0x0000000002260000-0x0000000002261000-memory.dmp

          Filesize

          4KB

        • memory/2696-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/2696-35-0x0000000002260000-0x0000000002261000-memory.dmp

          Filesize

          4KB

        • memory/2696-36-0x0000000002260000-0x0000000002261000-memory.dmp

          Filesize

          4KB

        • memory/2696-37-0x0000000002260000-0x0000000002261000-memory.dmp

          Filesize

          4KB

        • memory/2708-51-0x00000175519F0000-0x00000175519F1000-memory.dmp

          Filesize

          4KB

        • memory/2708-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/2708-47-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/4888-64-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/4888-63-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/4888-68-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/4888-67-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/4888-66-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/4888-65-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/4888-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/4888-69-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/4888-62-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/4888-61-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/4888-60-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/4888-59-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/4888-58-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/4888-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB