Analysis

  • max time kernel
    135s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 12:13

General

  • Target

    015fd089d73f21e069fd2fff14c02690_NeikiAnalytics.exe

  • Size

    875KB

  • MD5

    015fd089d73f21e069fd2fff14c02690

  • SHA1

    11a2493c972b911919faf8aad0d6cca29542ae4c

  • SHA256

    446f65d9622d95988990e6a4865aa19417e6df673a8c89213aebbc4c9eeef036

  • SHA512

    aa6acd6831d864a85d4906d46a258829c35af51fcf90e44a413bc18af0ab06bff0ac2cfb9b569e703f296d79250d00a8e7014d89ada537ad547b0cf1460775e0

  • SSDEEP

    12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEBQqtGSsGa60C+4PMAQNhW4Lb:zQ5aILMCfmAUjzX6xQtjmsNLf

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\015fd089d73f21e069fd2fff14c02690_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\015fd089d73f21e069fd2fff14c02690_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3088
    • C:\Users\Admin\AppData\Roaming\WinSocket\016fd099d83f21e079fd2fff14c02790_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\016fd099d83f21e079fd2fff14c02790_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4500
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4748
    • C:\Users\Admin\AppData\Roaming\WinSocket\016fd099d83f21e079fd2fff14c02790_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\016fd099d83f21e079fd2fff14c02790_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:432
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:2436
      • C:\Users\Admin\AppData\Roaming\WinSocket\016fd099d83f21e079fd2fff14c02790_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\016fd099d83f21e079fd2fff14c02790_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:888
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4372

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\016fd099d83f21e079fd2fff14c02790_NeikiAnalytict.exe
          Filesize

          875KB

          MD5

          015fd089d73f21e069fd2fff14c02690

          SHA1

          11a2493c972b911919faf8aad0d6cca29542ae4c

          SHA256

          446f65d9622d95988990e6a4865aa19417e6df673a8c89213aebbc4c9eeef036

          SHA512

          aa6acd6831d864a85d4906d46a258829c35af51fcf90e44a413bc18af0ab06bff0ac2cfb9b569e703f296d79250d00a8e7014d89ada537ad547b0cf1460775e0

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
          Filesize

          30KB

          MD5

          51c41e7e47ba4819f0a74ae1eebbacaf

          SHA1

          3d622e0ad10e6c8c027ae775ace42b83095ac132

          SHA256

          1f24d4d65d163d6dcdc6d6f2847e0ccfba6109552ceed455d018ce734d1c14bc

          SHA512

          466e11a8a7aff22a3fe9c748db11ce8f6e44c37ad78e151ef24b0a93bdf96e91e6545e06d5ee70f9ce8ba8c2b543ff166388c299737b6acecdbfc0cc137231c5

        • memory/432-63-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/432-64-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/432-60-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/432-62-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/432-59-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/432-61-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/432-69-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/432-68-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/432-67-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/432-84-0x0000000001C00000-0x0000000001CBE000-memory.dmp
          Filesize

          760KB

        • memory/432-66-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/432-73-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/432-72-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/432-58-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/432-65-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
          Filesize

          4KB

        • memory/3088-5-0x0000000002280000-0x0000000002281000-memory.dmp
          Filesize

          4KB

        • memory/3088-4-0x0000000002280000-0x0000000002281000-memory.dmp
          Filesize

          4KB

        • memory/3088-15-0x0000000002330000-0x0000000002359000-memory.dmp
          Filesize

          164KB

        • memory/3088-14-0x0000000002280000-0x0000000002281000-memory.dmp
          Filesize

          4KB

        • memory/3088-13-0x0000000002280000-0x0000000002281000-memory.dmp
          Filesize

          4KB

        • memory/3088-10-0x0000000002280000-0x0000000002281000-memory.dmp
          Filesize

          4KB

        • memory/3088-11-0x0000000002280000-0x0000000002281000-memory.dmp
          Filesize

          4KB

        • memory/3088-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/3088-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/3088-12-0x0000000002280000-0x0000000002281000-memory.dmp
          Filesize

          4KB

        • memory/3088-2-0x0000000002280000-0x0000000002281000-memory.dmp
          Filesize

          4KB

        • memory/3088-9-0x0000000002280000-0x0000000002281000-memory.dmp
          Filesize

          4KB

        • memory/3088-8-0x0000000002280000-0x0000000002281000-memory.dmp
          Filesize

          4KB

        • memory/3088-7-0x0000000002280000-0x0000000002281000-memory.dmp
          Filesize

          4KB

        • memory/3088-6-0x0000000002280000-0x0000000002281000-memory.dmp
          Filesize

          4KB

        • memory/3088-3-0x0000000002280000-0x0000000002281000-memory.dmp
          Filesize

          4KB

        • memory/4500-36-0x0000000002030000-0x0000000002031000-memory.dmp
          Filesize

          4KB

        • memory/4500-52-0x0000000003120000-0x00000000033E9000-memory.dmp
          Filesize

          2.8MB

        • memory/4500-27-0x0000000002030000-0x0000000002031000-memory.dmp
          Filesize

          4KB

        • memory/4500-28-0x0000000002030000-0x0000000002031000-memory.dmp
          Filesize

          4KB

        • memory/4500-30-0x0000000002030000-0x0000000002031000-memory.dmp
          Filesize

          4KB

        • memory/4500-31-0x0000000002030000-0x0000000002031000-memory.dmp
          Filesize

          4KB

        • memory/4500-32-0x0000000002030000-0x0000000002031000-memory.dmp
          Filesize

          4KB

        • memory/4500-33-0x0000000002030000-0x0000000002031000-memory.dmp
          Filesize

          4KB

        • memory/4500-29-0x0000000002030000-0x0000000002031000-memory.dmp
          Filesize

          4KB

        • memory/4500-26-0x0000000002030000-0x0000000002031000-memory.dmp
          Filesize

          4KB

        • memory/4500-51-0x0000000003060000-0x000000000311E000-memory.dmp
          Filesize

          760KB

        • memory/4500-37-0x0000000002030000-0x0000000002031000-memory.dmp
          Filesize

          4KB

        • memory/4500-34-0x0000000002030000-0x0000000002031000-memory.dmp
          Filesize

          4KB

        • memory/4500-42-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/4500-35-0x0000000002030000-0x0000000002031000-memory.dmp
          Filesize

          4KB

        • memory/4500-40-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/4748-53-0x000002766E390000-0x000002766E391000-memory.dmp
          Filesize

          4KB

        • memory/4748-47-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB