Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 06:34

General

  • Target

    c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe

  • Size

    1.1MB

  • MD5

    c28aab5679c203f9e1dfc6c8d04a63f0

  • SHA1

    3089d32b0062f417ccbf2d962dbbbaf95e553626

  • SHA256

    24300ab8ea18ae219c140b10f8eb08f34bcc80e05282b39c146d014d3feb90c9

  • SHA512

    95ac24941aaf45f99109f5645582c54fdd3fca1db873e65d6e82da65948124bfc9f53a3d93bae1a07bce629895557307f17fac263143e6fd8982d15ee461bb13

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4En+bcMHI+rMUx+N43XVZpFyL:E5aIwC+Agr6StVEnmcI+2zTyL

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\c28aab5679c203f9e1dfc6c8d04a63f0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Users\Admin\AppData\Roaming\WinSocket\c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4148
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4840
    • C:\Users\Admin\AppData\Roaming\WinSocket\c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3584
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:3320
      • C:\Users\Admin\AppData\Roaming\WinSocket\c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3136
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:748

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\c29aab6789c203f9e1dfc7c9d04a73f0_NeikiAnalytict.exe

          Filesize

          1.1MB

          MD5

          c28aab5679c203f9e1dfc6c8d04a63f0

          SHA1

          3089d32b0062f417ccbf2d962dbbbaf95e553626

          SHA256

          24300ab8ea18ae219c140b10f8eb08f34bcc80e05282b39c146d014d3feb90c9

          SHA512

          95ac24941aaf45f99109f5645582c54fdd3fca1db873e65d6e82da65948124bfc9f53a3d93bae1a07bce629895557307f17fac263143e6fd8982d15ee461bb13

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          39KB

          MD5

          ebabcddba5d7661ea75f3a3ced195e8b

          SHA1

          ded031f2216358efedf9922978944719d02da3c3

          SHA256

          ec84d7698a1a00c118327efe4ec195d0e1134311037189c458146e27bdd6e056

          SHA512

          2731c59fdcbbdcc26e0f1a218b23769312d5c1fdd75ac47f69cea83e7d7fa67ce0ddac7760a4d86b55d5e8cdcffbc4027b228448078fffe0905d286e6305a950

        • memory/2452-9-0x00000000021E0000-0x00000000021E1000-memory.dmp

          Filesize

          4KB

        • memory/2452-8-0x00000000021E0000-0x00000000021E1000-memory.dmp

          Filesize

          4KB

        • memory/2452-13-0x00000000021E0000-0x00000000021E1000-memory.dmp

          Filesize

          4KB

        • memory/2452-12-0x00000000021E0000-0x00000000021E1000-memory.dmp

          Filesize

          4KB

        • memory/2452-11-0x00000000021E0000-0x00000000021E1000-memory.dmp

          Filesize

          4KB

        • memory/2452-10-0x00000000021E0000-0x00000000021E1000-memory.dmp

          Filesize

          4KB

        • memory/2452-15-0x0000000002FD0000-0x0000000002FF9000-memory.dmp

          Filesize

          164KB

        • memory/2452-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/2452-7-0x00000000021E0000-0x00000000021E1000-memory.dmp

          Filesize

          4KB

        • memory/2452-6-0x00000000021E0000-0x00000000021E1000-memory.dmp

          Filesize

          4KB

        • memory/2452-5-0x00000000021E0000-0x00000000021E1000-memory.dmp

          Filesize

          4KB

        • memory/2452-4-0x00000000021E0000-0x00000000021E1000-memory.dmp

          Filesize

          4KB

        • memory/2452-3-0x00000000021E0000-0x00000000021E1000-memory.dmp

          Filesize

          4KB

        • memory/2452-2-0x00000000021E0000-0x00000000021E1000-memory.dmp

          Filesize

          4KB

        • memory/2452-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/2452-14-0x00000000021E0000-0x00000000021E1000-memory.dmp

          Filesize

          4KB

        • memory/3584-68-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/3584-69-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/3584-58-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/3584-59-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/3584-60-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/3584-61-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/3584-62-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/3584-63-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/3584-64-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/3584-65-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/3584-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/3584-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/3584-66-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/3584-67-0x0000000000DC0000-0x0000000000DC1000-memory.dmp

          Filesize

          4KB

        • memory/4148-27-0x0000000002810000-0x0000000002811000-memory.dmp

          Filesize

          4KB

        • memory/4148-26-0x0000000002810000-0x0000000002811000-memory.dmp

          Filesize

          4KB

        • memory/4148-32-0x0000000002810000-0x0000000002811000-memory.dmp

          Filesize

          4KB

        • memory/4148-52-0x0000000003120000-0x00000000033E9000-memory.dmp

          Filesize

          2.8MB

        • memory/4148-35-0x0000000002810000-0x0000000002811000-memory.dmp

          Filesize

          4KB

        • memory/4148-37-0x0000000002810000-0x0000000002811000-memory.dmp

          Filesize

          4KB

        • memory/4148-34-0x0000000002810000-0x0000000002811000-memory.dmp

          Filesize

          4KB

        • memory/4148-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/4148-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4148-51-0x0000000003060000-0x000000000311E000-memory.dmp

          Filesize

          760KB

        • memory/4148-36-0x0000000002810000-0x0000000002811000-memory.dmp

          Filesize

          4KB

        • memory/4148-28-0x0000000002810000-0x0000000002811000-memory.dmp

          Filesize

          4KB

        • memory/4148-29-0x0000000002810000-0x0000000002811000-memory.dmp

          Filesize

          4KB

        • memory/4148-30-0x0000000002810000-0x0000000002811000-memory.dmp

          Filesize

          4KB

        • memory/4148-31-0x0000000002810000-0x0000000002811000-memory.dmp

          Filesize

          4KB

        • memory/4148-33-0x0000000002810000-0x0000000002811000-memory.dmp

          Filesize

          4KB

        • memory/4840-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/4840-53-0x000001F3E89D0000-0x000001F3E89D1000-memory.dmp

          Filesize

          4KB

        • memory/4840-47-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB