Analysis

  • max time kernel
    136s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/06/2024, 20:37

General

  • Target

    84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe

  • Size

    1.7MB

  • MD5

    84e97207e39c57b3f9eea8e7d5050160

  • SHA1

    72f138fb00255047663c70e6d127a4064b09d7a8

  • SHA256

    f759cfc18416db6b7b8e8284b4fd603bbebbb859045594103d8da7e85fec5941

  • SHA512

    dfbd97c337bf5a2168720cd76ec2813a6b5b387966150d67bfc52b476e8233e6e3b9e1e24e9216dbd6f850ef79935d67e07dba2b3ca44d92b7b9b5f52b2ed1f1

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQE4efQg3zNn+2jsvercPk9N4hVI3/BxL+XKHZjb//8ISgH2:E5aIwC+Agr6SqCPGC6HZkIT/cJ

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\84e97207e39c57b3f9eea8e7d5050160_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Roaming\WinSocket\94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3540
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1396
    • C:\Users\Admin\AppData\Roaming\WinSocket\94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:5104
      • C:\Users\Admin\AppData\Roaming\WinSocket\94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:5036

        Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\WinSocket\94e98208e39c68b3f9eea9e8d6060170_NeikiAnalytict.exe

                Filesize

                1.7MB

                MD5

                84e97207e39c57b3f9eea8e7d5050160

                SHA1

                72f138fb00255047663c70e6d127a4064b09d7a8

                SHA256

                f759cfc18416db6b7b8e8284b4fd603bbebbb859045594103d8da7e85fec5941

                SHA512

                dfbd97c337bf5a2168720cd76ec2813a6b5b387966150d67bfc52b476e8233e6e3b9e1e24e9216dbd6f850ef79935d67e07dba2b3ca44d92b7b9b5f52b2ed1f1

              • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

                Filesize

                56KB

                MD5

                88ab1d3947aed6335ab9eba7092d4eb0

                SHA1

                3bbfaa728298dba5f9e0342715ad658ceed8df2b

                SHA256

                402c5473ff1c5b235154203f86a59fed236591640f2b50bb25c8f61687491f8f

                SHA512

                f30cc36c58e5301943dcd6566446113fe8362d21a0cc627131e4035b5c63c2c3fbb5491c19c90300607f8f0c33be12ad5d4bdbc9cebc02ac1504151fd7fbb144

              • memory/956-7-0x0000000002910000-0x0000000002911000-memory.dmp

                Filesize

                4KB

              • memory/956-6-0x0000000002910000-0x0000000002911000-memory.dmp

                Filesize

                4KB

              • memory/956-11-0x0000000002910000-0x0000000002911000-memory.dmp

                Filesize

                4KB

              • memory/956-10-0x0000000002910000-0x0000000002911000-memory.dmp

                Filesize

                4KB

              • memory/956-9-0x0000000002910000-0x0000000002911000-memory.dmp

                Filesize

                4KB

              • memory/956-13-0x0000000002910000-0x0000000002911000-memory.dmp

                Filesize

                4KB

              • memory/956-4-0x0000000002910000-0x0000000002911000-memory.dmp

                Filesize

                4KB

              • memory/956-14-0x0000000002910000-0x0000000002911000-memory.dmp

                Filesize

                4KB

              • memory/956-3-0x0000000002910000-0x0000000002911000-memory.dmp

                Filesize

                4KB

              • memory/956-2-0x0000000002910000-0x0000000002911000-memory.dmp

                Filesize

                4KB

              • memory/956-5-0x0000000002910000-0x0000000002911000-memory.dmp

                Filesize

                4KB

              • memory/956-15-0x00000000029C0000-0x00000000029E9000-memory.dmp

                Filesize

                164KB

              • memory/956-18-0x0000000000400000-0x0000000000472000-memory.dmp

                Filesize

                456KB

              • memory/956-17-0x0000000000421000-0x0000000000422000-memory.dmp

                Filesize

                4KB

              • memory/956-12-0x0000000002910000-0x0000000002911000-memory.dmp

                Filesize

                4KB

              • memory/956-8-0x0000000002910000-0x0000000002911000-memory.dmp

                Filesize

                4KB

              • memory/980-72-0x0000000000421000-0x0000000000422000-memory.dmp

                Filesize

                4KB

              • memory/980-73-0x0000000000400000-0x0000000000472000-memory.dmp

                Filesize

                456KB

              • memory/980-58-0x0000000001610000-0x0000000001611000-memory.dmp

                Filesize

                4KB

              • memory/980-59-0x0000000001610000-0x0000000001611000-memory.dmp

                Filesize

                4KB

              • memory/980-60-0x0000000001610000-0x0000000001611000-memory.dmp

                Filesize

                4KB

              • memory/980-61-0x0000000001610000-0x0000000001611000-memory.dmp

                Filesize

                4KB

              • memory/980-62-0x0000000001610000-0x0000000001611000-memory.dmp

                Filesize

                4KB

              • memory/980-63-0x0000000001610000-0x0000000001611000-memory.dmp

                Filesize

                4KB

              • memory/980-64-0x0000000001610000-0x0000000001611000-memory.dmp

                Filesize

                4KB

              • memory/980-65-0x0000000001610000-0x0000000001611000-memory.dmp

                Filesize

                4KB

              • memory/980-66-0x0000000001610000-0x0000000001611000-memory.dmp

                Filesize

                4KB

              • memory/980-67-0x0000000001610000-0x0000000001611000-memory.dmp

                Filesize

                4KB

              • memory/980-68-0x0000000001610000-0x0000000001611000-memory.dmp

                Filesize

                4KB

              • memory/980-69-0x0000000001610000-0x0000000001611000-memory.dmp

                Filesize

                4KB

              • memory/1396-46-0x0000000010000000-0x000000001001E000-memory.dmp

                Filesize

                120KB

              • memory/1396-53-0x000001AFF44C0000-0x000001AFF44C1000-memory.dmp

                Filesize

                4KB

              • memory/3540-30-0x0000000002990000-0x0000000002991000-memory.dmp

                Filesize

                4KB

              • memory/3540-34-0x0000000002990000-0x0000000002991000-memory.dmp

                Filesize

                4KB

              • memory/3540-51-0x0000000002B50000-0x0000000002C0E000-memory.dmp

                Filesize

                760KB

              • memory/3540-32-0x0000000002990000-0x0000000002991000-memory.dmp

                Filesize

                4KB

              • memory/3540-26-0x0000000002990000-0x0000000002991000-memory.dmp

                Filesize

                4KB

              • memory/3540-27-0x0000000002990000-0x0000000002991000-memory.dmp

                Filesize

                4KB

              • memory/3540-28-0x0000000002990000-0x0000000002991000-memory.dmp

                Filesize

                4KB

              • memory/3540-29-0x0000000002990000-0x0000000002991000-memory.dmp

                Filesize

                4KB

              • memory/3540-31-0x0000000002990000-0x0000000002991000-memory.dmp

                Filesize

                4KB

              • memory/3540-52-0x0000000003240000-0x0000000003509000-memory.dmp

                Filesize

                2.8MB

              • memory/3540-35-0x0000000002990000-0x0000000002991000-memory.dmp

                Filesize

                4KB

              • memory/3540-36-0x0000000002990000-0x0000000002991000-memory.dmp

                Filesize

                4KB

              • memory/3540-41-0x0000000010000000-0x0000000010007000-memory.dmp

                Filesize

                28KB

              • memory/3540-42-0x0000000010000000-0x0000000010007000-memory.dmp

                Filesize

                28KB

              • memory/3540-40-0x0000000000400000-0x0000000000472000-memory.dmp

                Filesize

                456KB

              • memory/3540-37-0x0000000002990000-0x0000000002991000-memory.dmp

                Filesize

                4KB

              • memory/3540-33-0x0000000002990000-0x0000000002991000-memory.dmp

                Filesize

                4KB