Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 08:51

General

  • Target

    add356a1dbfcd8e43eded85c710f0c50_NeikiAnalytics.exe

  • Size

    1.3MB

  • MD5

    add356a1dbfcd8e43eded85c710f0c50

  • SHA1

    22bf6fe1511d7a92d4c7690547f3424c13f7def4

  • SHA256

    8a497d7a96c6382c7c5c68db1c252bb14a43e0fe2cb450bed61693d08e22244e

  • SHA512

    d838cdd61636a0268626a4b488787dcab52c2a4759a42812dd5cd83fc253e56fbb65124b4b81f2e35bca8932c03575dab0c09e95d1e3aa1b33d0ca9d81bf5545

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4En+bcMAOxA5zYlQvmp8RxAb5J6iHsl5TwnD4sn:E5aIwC+Agr6StVEnmcKxYDvZThTwnD

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\add356a1dbfcd8e43eded85c710f0c50_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\add356a1dbfcd8e43eded85c710f0c50_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Roaming\WinSocket\add367a1dbfcd9e43eded96c810f0c60_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\add367a1dbfcd9e43eded96c810f0c60_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3628
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:464
    • C:\Users\Admin\AppData\Roaming\WinSocket\add367a1dbfcd9e43eded96c810f0c60_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\add367a1dbfcd9e43eded96c810f0c60_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:1624
      • C:\Users\Admin\AppData\Roaming\WinSocket\add367a1dbfcd9e43eded96c810f0c60_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\add367a1dbfcd9e43eded96c810f0c60_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3900
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4896

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\add367a1dbfcd9e43eded96c810f0c60_NeikiAnalytict.exe

          Filesize

          1.3MB

          MD5

          add356a1dbfcd8e43eded85c710f0c50

          SHA1

          22bf6fe1511d7a92d4c7690547f3424c13f7def4

          SHA256

          8a497d7a96c6382c7c5c68db1c252bb14a43e0fe2cb450bed61693d08e22244e

          SHA512

          d838cdd61636a0268626a4b488787dcab52c2a4759a42812dd5cd83fc253e56fbb65124b4b81f2e35bca8932c03575dab0c09e95d1e3aa1b33d0ca9d81bf5545

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          52KB

          MD5

          7c34994097a65c4671f6d5f1ec039a87

          SHA1

          75bd359a55e6079ec467ebce36571dbc82536480

          SHA256

          d722e1a99ae3dc8bed9fb57504d72e0700f80a562d1249fa2fd7d4bd06a60b25

          SHA512

          f4391d754c8cd4b9b1abef670a059d059b4faf4c235ed82998d6f86acd1c368e58716d4e3864c833ebbd4f3513026f45507a2e5b1a080b5296d03ea2eadbd18f

        • memory/464-47-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/464-51-0x000001E31A9A0000-0x000001E31A9A1000-memory.dmp

          Filesize

          4KB

        • memory/2280-61-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/2280-64-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/2280-59-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/2280-60-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/2280-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/2280-62-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/2280-63-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/2280-58-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/2280-65-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/2280-66-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/2280-67-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/2280-68-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/2280-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/2280-69-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/2280-84-0x0000000001C50000-0x0000000001D0E000-memory.dmp

          Filesize

          760KB

        • memory/2420-10-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/2420-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/2420-6-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/2420-5-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/2420-4-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/2420-3-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/2420-2-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/2420-15-0x0000000002FD0000-0x0000000002FF9000-memory.dmp

          Filesize

          164KB

        • memory/2420-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/2420-14-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/2420-13-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/2420-12-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/2420-11-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/2420-7-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/2420-9-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/2420-8-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/3628-29-0x0000000002790000-0x0000000002791000-memory.dmp

          Filesize

          4KB

        • memory/3628-26-0x0000000002790000-0x0000000002791000-memory.dmp

          Filesize

          4KB

        • memory/3628-53-0x0000000003120000-0x00000000033E9000-memory.dmp

          Filesize

          2.8MB

        • memory/3628-52-0x0000000003060000-0x000000000311E000-memory.dmp

          Filesize

          760KB

        • memory/3628-37-0x0000000002790000-0x0000000002791000-memory.dmp

          Filesize

          4KB

        • memory/3628-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/3628-42-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/3628-27-0x0000000002790000-0x0000000002791000-memory.dmp

          Filesize

          4KB

        • memory/3628-28-0x0000000002790000-0x0000000002791000-memory.dmp

          Filesize

          4KB

        • memory/3628-36-0x0000000002790000-0x0000000002791000-memory.dmp

          Filesize

          4KB

        • memory/3628-30-0x0000000002790000-0x0000000002791000-memory.dmp

          Filesize

          4KB

        • memory/3628-31-0x0000000002790000-0x0000000002791000-memory.dmp

          Filesize

          4KB

        • memory/3628-32-0x0000000002790000-0x0000000002791000-memory.dmp

          Filesize

          4KB

        • memory/3628-33-0x0000000002790000-0x0000000002791000-memory.dmp

          Filesize

          4KB

        • memory/3628-34-0x0000000002790000-0x0000000002791000-memory.dmp

          Filesize

          4KB

        • memory/3628-35-0x0000000002790000-0x0000000002791000-memory.dmp

          Filesize

          4KB