Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 07:01

General

  • Target

    99429684149d9c8a06e7ab4e1874c180_NeikiAnalytics.exe

  • Size

    1.4MB

  • MD5

    99429684149d9c8a06e7ab4e1874c180

  • SHA1

    024103b0de1bdb5f04a2f7472d3fa93a0f3150fd

  • SHA256

    20aadfdd78f20a3e5f05bbd2b523d20effb62590fd465608ff9819aa807eb768

  • SHA512

    7390353a065d921e77c484eb806546f78116168a62d66ee8a14486dce465ae18118d6d29b9c6110494b1ad1d0210a35f699ff5ec58d7a9a0a86c1c6ed436c161

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQtpj/Yz6XVSvmHaZkI+oq6dTnHv5yIi734DHrPyFX7o:E5aIwC+Agr6St1lOqq+jCpLPQo

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\99429684149d9c8a06e7ab4e1874c180_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\99429684149d9c8a06e7ab4e1874c180_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Roaming\WinSocket\99429794149d9c9a07e8ab4e1984c190_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\99429794149d9c9a07e8ab4e1984c190_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:512
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:3708
    • C:\Users\Admin\AppData\Roaming\WinSocket\99429794149d9c9a07e8ab4e1984c190_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\99429794149d9c9a07e8ab4e1984c190_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3384
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:4000
      • C:\Users\Admin\AppData\Roaming\WinSocket\99429794149d9c9a07e8ab4e1984c190_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\99429794149d9c9a07e8ab4e1984c190_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4428
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4800

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\99429794149d9c9a07e8ab4e1984c190_NeikiAnalytict.exe

          Filesize

          1.4MB

          MD5

          99429684149d9c8a06e7ab4e1874c180

          SHA1

          024103b0de1bdb5f04a2f7472d3fa93a0f3150fd

          SHA256

          20aadfdd78f20a3e5f05bbd2b523d20effb62590fd465608ff9819aa807eb768

          SHA512

          7390353a065d921e77c484eb806546f78116168a62d66ee8a14486dce465ae18118d6d29b9c6110494b1ad1d0210a35f699ff5ec58d7a9a0a86c1c6ed436c161

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          24KB

          MD5

          1456a9c9f9fe53c10a405519d63744fc

          SHA1

          9e2ceb93de55330ff9518867420ef63acef1e3e7

          SHA256

          30153e54adeb5485e8d27c33135422120f94f0d956e85d856b159f4725286ebe

          SHA512

          7f9dc615d4a1bf67c15a11f008fad17128fd36ff4021932ccef2f7212193ec3b2c3410fdf506a4afd8be3fc6901eed89e2322a132fca0e468edc5b6ec559b175

        • memory/512-28-0x00000000021B0000-0x00000000021B1000-memory.dmp

          Filesize

          4KB

        • memory/512-31-0x00000000021B0000-0x00000000021B1000-memory.dmp

          Filesize

          4KB

        • memory/512-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/512-42-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/512-26-0x00000000021B0000-0x00000000021B1000-memory.dmp

          Filesize

          4KB

        • memory/512-27-0x00000000021B0000-0x00000000021B1000-memory.dmp

          Filesize

          4KB

        • memory/512-35-0x00000000021B0000-0x00000000021B1000-memory.dmp

          Filesize

          4KB

        • memory/512-29-0x00000000021B0000-0x00000000021B1000-memory.dmp

          Filesize

          4KB

        • memory/512-30-0x00000000021B0000-0x00000000021B1000-memory.dmp

          Filesize

          4KB

        • memory/512-51-0x0000000002C90000-0x0000000002D4E000-memory.dmp

          Filesize

          760KB

        • memory/512-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/512-32-0x00000000021B0000-0x00000000021B1000-memory.dmp

          Filesize

          4KB

        • memory/512-33-0x00000000021B0000-0x00000000021B1000-memory.dmp

          Filesize

          4KB

        • memory/512-34-0x00000000021B0000-0x00000000021B1000-memory.dmp

          Filesize

          4KB

        • memory/512-52-0x0000000003240000-0x0000000003509000-memory.dmp

          Filesize

          2.8MB

        • memory/512-37-0x00000000021B0000-0x00000000021B1000-memory.dmp

          Filesize

          4KB

        • memory/512-36-0x00000000021B0000-0x00000000021B1000-memory.dmp

          Filesize

          4KB

        • memory/1304-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/1304-12-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/1304-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/1304-14-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/1304-15-0x0000000002FD0000-0x0000000002FF9000-memory.dmp

          Filesize

          164KB

        • memory/1304-4-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/1304-5-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/1304-6-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/1304-2-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/1304-7-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/1304-8-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/1304-9-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/1304-10-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/1304-13-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/1304-3-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/1304-11-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

          Filesize

          4KB

        • memory/3384-65-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/3384-69-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/3384-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/3384-64-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/3384-63-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/3384-68-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/3384-67-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/3384-58-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/3384-60-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/3384-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/3384-66-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/3384-62-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/3384-61-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/3384-59-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/3708-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/3708-53-0x0000016B6FCE0000-0x0000016B6FCE1000-memory.dmp

          Filesize

          4KB

        • memory/3708-47-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB