Analysis

  • max time kernel
    138s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 12:03

General

  • Target

    004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe

  • Size

    928KB

  • MD5

    004de4f11f08f48a9a7bd6af068ea480

  • SHA1

    747506275397caf5212101e7c14d9e66fecfb62e

  • SHA256

    f056870fe765f56294f56ffb20ed148a7807208b90324f5afdc99bb9c6213abf

  • SHA512

    20e3ba48bd379ceac3d431f7711fb1ae68d7178e5979a594fdfe0a6e26a493e81d18893af3d074e813f60fe09bdf617f02de9e54449ef6d02a349a303ad1788a

  • SSDEEP

    12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEBQqtGSsGa60C+4PMAQNhW4L5FQyw:zQ5aILMCfmAUjzX6xQtjmsNLAyw

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\004de4f11f08f48a9a7bd6af068ea480_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4380
    • C:\Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4892
    • C:\Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4104
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:1432
      • C:\Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4116
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:3680

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\004de4f11f09f49a9a8bd7af079ea490_NeikiAnalytict.exe
          Filesize

          928KB

          MD5

          004de4f11f08f48a9a7bd6af068ea480

          SHA1

          747506275397caf5212101e7c14d9e66fecfb62e

          SHA256

          f056870fe765f56294f56ffb20ed148a7807208b90324f5afdc99bb9c6213abf

          SHA512

          20e3ba48bd379ceac3d431f7711fb1ae68d7178e5979a594fdfe0a6e26a493e81d18893af3d074e813f60fe09bdf617f02de9e54449ef6d02a349a303ad1788a

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
          Filesize

          34KB

          MD5

          737fcce0f930520a83fd767bff9d464c

          SHA1

          6c88df6301d3172491a0cab456366a3a96d6ad8d

          SHA256

          edaa784f8c6c39cda198fb9a0ff30eaab5e9ba183f30631df51701b08c665dd1

          SHA512

          4e47e7b330cefe00dd992a00527509e04d774fb3384b7795516daad435581607b61f65a95e3090c0badb2b42418932dcbb750bee3c4b76cf444aa74dcf63d2b3

        • memory/1496-37-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1496-28-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1496-41-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/1496-40-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1496-26-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1496-36-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1496-35-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1496-52-0x0000000003080000-0x000000000313E000-memory.dmp
          Filesize

          760KB

        • memory/1496-29-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1496-30-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1496-31-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1496-32-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1496-33-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1496-34-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/1496-53-0x0000000003140000-0x0000000003409000-memory.dmp
          Filesize

          2.8MB

        • memory/1496-27-0x0000000002040000-0x0000000002041000-memory.dmp
          Filesize

          4KB

        • memory/4104-68-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/4104-61-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/4104-83-0x00000000016C0000-0x00000000016C1000-memory.dmp
          Filesize

          4KB

        • memory/4104-73-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/4104-72-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/4104-58-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/4104-59-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/4104-60-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/4104-62-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/4104-63-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/4104-64-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/4104-65-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/4104-66-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/4104-67-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/4104-69-0x0000000000E20000-0x0000000000E21000-memory.dmp
          Filesize

          4KB

        • memory/4380-12-0x00000000021B0000-0x00000000021B1000-memory.dmp
          Filesize

          4KB

        • memory/4380-11-0x00000000021B0000-0x00000000021B1000-memory.dmp
          Filesize

          4KB

        • memory/4380-14-0x00000000021B0000-0x00000000021B1000-memory.dmp
          Filesize

          4KB

        • memory/4380-2-0x00000000021B0000-0x00000000021B1000-memory.dmp
          Filesize

          4KB

        • memory/4380-15-0x00000000021D0000-0x00000000021F9000-memory.dmp
          Filesize

          164KB

        • memory/4380-10-0x00000000021B0000-0x00000000021B1000-memory.dmp
          Filesize

          4KB

        • memory/4380-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/4380-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/4380-9-0x00000000021B0000-0x00000000021B1000-memory.dmp
          Filesize

          4KB

        • memory/4380-3-0x00000000021B0000-0x00000000021B1000-memory.dmp
          Filesize

          4KB

        • memory/4380-8-0x00000000021B0000-0x00000000021B1000-memory.dmp
          Filesize

          4KB

        • memory/4380-13-0x00000000021B0000-0x00000000021B1000-memory.dmp
          Filesize

          4KB

        • memory/4380-6-0x00000000021B0000-0x00000000021B1000-memory.dmp
          Filesize

          4KB

        • memory/4380-7-0x00000000021B0000-0x00000000021B1000-memory.dmp
          Filesize

          4KB

        • memory/4380-5-0x00000000021B0000-0x00000000021B1000-memory.dmp
          Filesize

          4KB

        • memory/4380-4-0x00000000021B0000-0x00000000021B1000-memory.dmp
          Filesize

          4KB

        • memory/4892-51-0x0000026041300000-0x0000026041301000-memory.dmp
          Filesize

          4KB

        • memory/4892-46-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB