Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2024 20:45

General

  • Target

    48b094e75ad96dd163e58e8e9fdfef00_NEIKI.exe

  • Size

    1.0MB

  • MD5

    48b094e75ad96dd163e58e8e9fdfef00

  • SHA1

    3a1c30679b45216e7ca3096aa56bee6491da0984

  • SHA256

    7a85cb7ce959e54108f9e5084f56d140f6c478b989fc932507ff564d924f5795

  • SHA512

    9322bdb5dcb87046810da75e51fd4110729541e71ce075c8d1ba01ed89a2ff8890b72b3ebb747b8e40688153a88df391ce0a7c776dac5b4af4831ecbdc188f2d

  • SSDEEP

    12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEBQqtGSsfUhQEsBLKR0ox5r93g1aKnH1t1N:zQ5aILMCfmAUjzX6xQtNBMtOFe2

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\48b094e75ad96dd163e58e8e9fdfef00_NEIKI.exe
    "C:\Users\Admin\AppData\Local\Temp\48b094e75ad96dd163e58e8e9fdfef00_NEIKI.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3180
    • C:\Users\Admin\AppData\Roaming\WinSocket\49b094e86ad97dd173e69e9e9fdfef00_NFJLJ.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\49b094e86ad97dd173e69e9e9fdfef00_NFJLJ.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1340
    • C:\Users\Admin\AppData\Roaming\WinSocket\49b094e86ad97dd173e69e9e9fdfef00_NFJLJ.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\49b094e86ad97dd173e69e9e9fdfef00_NFJLJ.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:1856
      • C:\Users\Admin\AppData\Roaming\WinSocket\49b094e86ad97dd173e69e9e9fdfef00_NFJLJ.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\49b094e86ad97dd173e69e9e9fdfef00_NFJLJ.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4436
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:3492

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\49b094e86ad97dd173e69e9e9fdfef00_NFJLJ.exe

          Filesize

          1.0MB

          MD5

          48b094e75ad96dd163e58e8e9fdfef00

          SHA1

          3a1c30679b45216e7ca3096aa56bee6491da0984

          SHA256

          7a85cb7ce959e54108f9e5084f56d140f6c478b989fc932507ff564d924f5795

          SHA512

          9322bdb5dcb87046810da75e51fd4110729541e71ce075c8d1ba01ed89a2ff8890b72b3ebb747b8e40688153a88df391ce0a7c776dac5b4af4831ecbdc188f2d

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          26KB

          MD5

          6f4c559d802368408c1ec049c7d24f1b

          SHA1

          a6308d212ffb3e26995b37279a8b2259ed42d856

          SHA256

          38d27f03fa6b1dec240e428d25b1dc4b362e654920538d8de300c459941fb77e

          SHA512

          59d96482b25b3e9479a1de71d04146f90fb6f3cc077bd64e99d80a5d29b9f4e8266a4ada7c2acced0d4786fe846b22a76527ab256de616cdb578b83cd12ff0a6

        • memory/1340-47-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/1340-51-0x000002A72D8B0000-0x000002A72D8B1000-memory.dmp

          Filesize

          4KB

        • memory/1340-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/1836-29-0x00000000006A0000-0x00000000006A1000-memory.dmp

          Filesize

          4KB

        • memory/1836-31-0x00000000006A0000-0x00000000006A1000-memory.dmp

          Filesize

          4KB

        • memory/1836-27-0x00000000006A0000-0x00000000006A1000-memory.dmp

          Filesize

          4KB

        • memory/1836-28-0x00000000006A0000-0x00000000006A1000-memory.dmp

          Filesize

          4KB

        • memory/1836-52-0x0000000002CC0000-0x0000000002D7E000-memory.dmp

          Filesize

          760KB

        • memory/1836-34-0x00000000006A0000-0x00000000006A1000-memory.dmp

          Filesize

          4KB

        • memory/1836-30-0x00000000006A0000-0x00000000006A1000-memory.dmp

          Filesize

          4KB

        • memory/1836-26-0x00000000006A0000-0x00000000006A1000-memory.dmp

          Filesize

          4KB

        • memory/1836-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/1836-32-0x00000000006A0000-0x00000000006A1000-memory.dmp

          Filesize

          4KB

        • memory/1836-33-0x00000000006A0000-0x00000000006A1000-memory.dmp

          Filesize

          4KB

        • memory/1836-53-0x00000000031D0000-0x0000000003499000-memory.dmp

          Filesize

          2.8MB

        • memory/1836-37-0x00000000006A0000-0x00000000006A1000-memory.dmp

          Filesize

          4KB

        • memory/1836-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/1836-36-0x00000000006A0000-0x00000000006A1000-memory.dmp

          Filesize

          4KB

        • memory/1836-35-0x00000000006A0000-0x00000000006A1000-memory.dmp

          Filesize

          4KB

        • memory/2956-60-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/2956-69-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/2956-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/2956-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/2956-58-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/2956-59-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/2956-61-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/2956-62-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/2956-63-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/2956-64-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/2956-65-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/2956-66-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/2956-67-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/2956-68-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

          Filesize

          4KB

        • memory/3180-10-0x0000000002240000-0x0000000002241000-memory.dmp

          Filesize

          4KB

        • memory/3180-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/3180-13-0x0000000002240000-0x0000000002241000-memory.dmp

          Filesize

          4KB

        • memory/3180-12-0x0000000002240000-0x0000000002241000-memory.dmp

          Filesize

          4KB

        • memory/3180-15-0x0000000002260000-0x0000000002289000-memory.dmp

          Filesize

          164KB

        • memory/3180-11-0x0000000002240000-0x0000000002241000-memory.dmp

          Filesize

          4KB

        • memory/3180-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/3180-3-0x0000000002240000-0x0000000002241000-memory.dmp

          Filesize

          4KB

        • memory/3180-2-0x0000000002240000-0x0000000002241000-memory.dmp

          Filesize

          4KB

        • memory/3180-9-0x0000000002240000-0x0000000002241000-memory.dmp

          Filesize

          4KB

        • memory/3180-8-0x0000000002240000-0x0000000002241000-memory.dmp

          Filesize

          4KB

        • memory/3180-7-0x0000000002240000-0x0000000002241000-memory.dmp

          Filesize

          4KB

        • memory/3180-6-0x0000000002240000-0x0000000002241000-memory.dmp

          Filesize

          4KB

        • memory/3180-5-0x0000000002240000-0x0000000002241000-memory.dmp

          Filesize

          4KB

        • memory/3180-4-0x0000000002240000-0x0000000002241000-memory.dmp

          Filesize

          4KB

        • memory/3180-14-0x0000000002240000-0x0000000002241000-memory.dmp

          Filesize

          4KB