Analysis

  • max time kernel
    136s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 11:38

General

  • Target

    d45a19e13760a991dc3e7b6c20b888f0_NeikiAnalytics.exe

  • Size

    1.3MB

  • MD5

    d45a19e13760a991dc3e7b6c20b888f0

  • SHA1

    07d5bba02610e6004259b125b8a61dff4d135af4

  • SHA256

    43fa6abc93c5fc2638954f466e03ce9486d01db9110aecce5de5a8fbfbbe4f75

  • SHA512

    96eacfff7478fa0e4f8bd676edbfb31f6537b07386f1ccf75acbc442f9e3cae8044cb67c5a4f88673387f7e7f6431127b417a85a5d3b834da0e22de1025efb4a

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1SdrzRjVYaQ/n2lbcMfcFRt:E5aIwC+Agr6S/FYqOc20

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d45a19e13760a991dc3e7b6c20b888f0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\d45a19e13760a991dc3e7b6c20b888f0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Users\Admin\AppData\Roaming\WinSocket\d46a19e13870a991dc3e8b7c20b999f0_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\d46a19e13870a991dc3e8b7c20b999f0_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3924
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1260
    • C:\Users\Admin\AppData\Roaming\WinSocket\d46a19e13870a991dc3e8b7c20b999f0_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\d46a19e13870a991dc3e8b7c20b999f0_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:3488
      • C:\Users\Admin\AppData\Roaming\WinSocket\d46a19e13870a991dc3e8b7c20b999f0_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\d46a19e13870a991dc3e8b7c20b999f0_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4284

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\d46a19e13870a991dc3e8b7c20b999f0_NeikiAnalytict.exe

          Filesize

          1.3MB

          MD5

          d45a19e13760a991dc3e7b6c20b888f0

          SHA1

          07d5bba02610e6004259b125b8a61dff4d135af4

          SHA256

          43fa6abc93c5fc2638954f466e03ce9486d01db9110aecce5de5a8fbfbbe4f75

          SHA512

          96eacfff7478fa0e4f8bd676edbfb31f6537b07386f1ccf75acbc442f9e3cae8044cb67c5a4f88673387f7e7f6431127b417a85a5d3b834da0e22de1025efb4a

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          60KB

          MD5

          e78451207f6823fb91901fc22d9ae9f9

          SHA1

          c4aed98a105f93f0096abeb326994c709f557811

          SHA256

          a42543c9c414290a4a49ddd04fb64387dab3e4e8ba6a7bc08d3102c59103eec0

          SHA512

          051184f8434263d1bb7ef06cedce522733149dfc3c1e5ecd55b6bb993df434b7f5611dbb6bc86e61b8121137614825e02eaa02a70702c4fdf0c61d67e730f4f7

        • memory/1260-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/1260-47-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/1260-51-0x0000028DA3640000-0x0000028DA3641000-memory.dmp

          Filesize

          4KB

        • memory/2628-66-0x0000000000720000-0x0000000000721000-memory.dmp

          Filesize

          4KB

        • memory/2628-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/2628-65-0x0000000000720000-0x0000000000721000-memory.dmp

          Filesize

          4KB

        • memory/2628-63-0x0000000000720000-0x0000000000721000-memory.dmp

          Filesize

          4KB

        • memory/2628-67-0x0000000000720000-0x0000000000721000-memory.dmp

          Filesize

          4KB

        • memory/2628-68-0x0000000000720000-0x0000000000721000-memory.dmp

          Filesize

          4KB

        • memory/2628-69-0x0000000000720000-0x0000000000721000-memory.dmp

          Filesize

          4KB

        • memory/2628-64-0x0000000000720000-0x0000000000721000-memory.dmp

          Filesize

          4KB

        • memory/2628-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/2628-60-0x0000000000720000-0x0000000000721000-memory.dmp

          Filesize

          4KB

        • memory/2628-59-0x0000000000720000-0x0000000000721000-memory.dmp

          Filesize

          4KB

        • memory/2628-62-0x0000000000720000-0x0000000000721000-memory.dmp

          Filesize

          4KB

        • memory/2628-61-0x0000000000720000-0x0000000000721000-memory.dmp

          Filesize

          4KB

        • memory/2628-58-0x0000000000720000-0x0000000000721000-memory.dmp

          Filesize

          4KB

        • memory/3924-31-0x00000000028F0000-0x00000000028F1000-memory.dmp

          Filesize

          4KB

        • memory/3924-53-0x0000000003120000-0x00000000033E9000-memory.dmp

          Filesize

          2.8MB

        • memory/3924-34-0x00000000028F0000-0x00000000028F1000-memory.dmp

          Filesize

          4KB

        • memory/3924-42-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/3924-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/3924-33-0x00000000028F0000-0x00000000028F1000-memory.dmp

          Filesize

          4KB

        • memory/3924-32-0x00000000028F0000-0x00000000028F1000-memory.dmp

          Filesize

          4KB

        • memory/3924-35-0x00000000028F0000-0x00000000028F1000-memory.dmp

          Filesize

          4KB

        • memory/3924-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/3924-29-0x00000000028F0000-0x00000000028F1000-memory.dmp

          Filesize

          4KB

        • memory/3924-28-0x00000000028F0000-0x00000000028F1000-memory.dmp

          Filesize

          4KB

        • memory/3924-27-0x00000000028F0000-0x00000000028F1000-memory.dmp

          Filesize

          4KB

        • memory/3924-26-0x00000000028F0000-0x00000000028F1000-memory.dmp

          Filesize

          4KB

        • memory/3924-36-0x00000000028F0000-0x00000000028F1000-memory.dmp

          Filesize

          4KB

        • memory/3924-37-0x00000000028F0000-0x00000000028F1000-memory.dmp

          Filesize

          4KB

        • memory/3924-30-0x00000000028F0000-0x00000000028F1000-memory.dmp

          Filesize

          4KB

        • memory/3924-52-0x0000000003060000-0x000000000311E000-memory.dmp

          Filesize

          760KB

        • memory/4100-6-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/4100-15-0x0000000003010000-0x0000000003039000-memory.dmp

          Filesize

          164KB

        • memory/4100-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4100-2-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/4100-12-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/4100-4-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/4100-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/4100-5-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/4100-3-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/4100-7-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/4100-8-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/4100-9-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/4100-10-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/4100-14-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/4100-13-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/4100-11-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB