Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 13:25

General

  • Target

    54ef865323b656d080ac5b5e30f60875607b85373442484fa24d10fcc3aa1d25_NeikiAnalytics.exe

  • Size

    1.2MB

  • MD5

    b5233effd7ac57680c56bf8e64481230

  • SHA1

    a0062b3d0430c9079e2aefe8116fdc7aac47dca7

  • SHA256

    54ef865323b656d080ac5b5e30f60875607b85373442484fa24d10fcc3aa1d25

  • SHA512

    2c80bce1849aeec1f94beda3afde306c55ea30401b07d1061df3d359bf99355ac0271e90479cc4f42d8c65c14767a4698e695599f977935169ced0072085f5ff

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1Sd8zG7u75+FmVf6IIwqEK9NSy:E5aIwC+Agr6S/FEAGsjiIIZSy

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\54ef865323b656d080ac5b5e30f60875607b85373442484fa24d10fcc3aa1d25_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\54ef865323b656d080ac5b5e30f60875607b85373442484fa24d10fcc3aa1d25_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4628
    • C:\Users\Admin\AppData\Roaming\WinSocket\64ef976323b767d090ac6b6e30f70986708b96383442494fa24d10fcc3aa1d26_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\64ef976323b767d090ac6b6e30f70986708b96383442494fa24d10fcc3aa1d26_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2988
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4176
    • C:\Users\Admin\AppData\Roaming\WinSocket\64ef976323b767d090ac6b6e30f70986708b96383442494fa24d10fcc3aa1d26_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\64ef976323b767d090ac6b6e30f70986708b96383442494fa24d10fcc3aa1d26_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4428
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:3244
      • C:\Users\Admin\AppData\Roaming\WinSocket\64ef976323b767d090ac6b6e30f70986708b96383442494fa24d10fcc3aa1d26_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\64ef976323b767d090ac6b6e30f70986708b96383442494fa24d10fcc3aa1d26_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3900
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:3832

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\64ef976323b767d090ac6b6e30f70986708b96383442494fa24d10fcc3aa1d26_NeikiAnalytict.exe
          Filesize

          1.2MB

          MD5

          b5233effd7ac57680c56bf8e64481230

          SHA1

          a0062b3d0430c9079e2aefe8116fdc7aac47dca7

          SHA256

          54ef865323b656d080ac5b5e30f60875607b85373442484fa24d10fcc3aa1d25

          SHA512

          2c80bce1849aeec1f94beda3afde306c55ea30401b07d1061df3d359bf99355ac0271e90479cc4f42d8c65c14767a4698e695599f977935169ced0072085f5ff

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
          Filesize

          44KB

          MD5

          85df0cfa7743dc64483df5e3b5df5cbf

          SHA1

          75d77d5a723088d5fa81b92784c6001acc6f5684

          SHA256

          4f25263f13c90aa52916694ccec192669718bdb16af39f09cad505bc4dead5d6

          SHA512

          28726beb61729aabfa93761161362437fb74c313add2e6031e8586d3ecdfc12e30df8d251b5f64df4d951627c2dda09e084a1e83a20443639855b0155b7d3934

        • memory/2988-52-0x0000000003060000-0x000000000311E000-memory.dmp
          Filesize

          760KB

        • memory/2988-34-0x0000000002910000-0x0000000002911000-memory.dmp
          Filesize

          4KB

        • memory/2988-30-0x0000000002910000-0x0000000002911000-memory.dmp
          Filesize

          4KB

        • memory/2988-31-0x0000000002910000-0x0000000002911000-memory.dmp
          Filesize

          4KB

        • memory/2988-53-0x0000000003160000-0x0000000003429000-memory.dmp
          Filesize

          2.8MB

        • memory/2988-32-0x0000000002910000-0x0000000002911000-memory.dmp
          Filesize

          4KB

        • memory/2988-42-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/2988-36-0x0000000002910000-0x0000000002911000-memory.dmp
          Filesize

          4KB

        • memory/2988-35-0x0000000002910000-0x0000000002911000-memory.dmp
          Filesize

          4KB

        • memory/2988-37-0x0000000002910000-0x0000000002911000-memory.dmp
          Filesize

          4KB

        • memory/2988-27-0x0000000002910000-0x0000000002911000-memory.dmp
          Filesize

          4KB

        • memory/2988-33-0x0000000002910000-0x0000000002911000-memory.dmp
          Filesize

          4KB

        • memory/2988-40-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2988-29-0x0000000002910000-0x0000000002911000-memory.dmp
          Filesize

          4KB

        • memory/2988-26-0x0000000002910000-0x0000000002911000-memory.dmp
          Filesize

          4KB

        • memory/2988-28-0x0000000002910000-0x0000000002911000-memory.dmp
          Filesize

          4KB

        • memory/4176-51-0x000002D2C65F0000-0x000002D2C65F1000-memory.dmp
          Filesize

          4KB

        • memory/4176-46-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/4176-47-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/4428-69-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4428-68-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4428-73-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/4428-72-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/4428-58-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4428-59-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4428-60-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4428-61-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4428-62-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4428-63-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4428-64-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4428-65-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4428-66-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4428-67-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
          Filesize

          4KB

        • memory/4628-10-0x0000000002A10000-0x0000000002A11000-memory.dmp
          Filesize

          4KB

        • memory/4628-11-0x0000000002A10000-0x0000000002A11000-memory.dmp
          Filesize

          4KB

        • memory/4628-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/4628-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/4628-15-0x0000000002A40000-0x0000000002A69000-memory.dmp
          Filesize

          164KB

        • memory/4628-13-0x0000000002A10000-0x0000000002A11000-memory.dmp
          Filesize

          4KB

        • memory/4628-12-0x0000000002A10000-0x0000000002A11000-memory.dmp
          Filesize

          4KB

        • memory/4628-6-0x0000000002A10000-0x0000000002A11000-memory.dmp
          Filesize

          4KB

        • memory/4628-3-0x0000000002A10000-0x0000000002A11000-memory.dmp
          Filesize

          4KB

        • memory/4628-9-0x0000000002A10000-0x0000000002A11000-memory.dmp
          Filesize

          4KB

        • memory/4628-8-0x0000000002A10000-0x0000000002A11000-memory.dmp
          Filesize

          4KB

        • memory/4628-7-0x0000000002A10000-0x0000000002A11000-memory.dmp
          Filesize

          4KB

        • memory/4628-2-0x0000000002A10000-0x0000000002A11000-memory.dmp
          Filesize

          4KB

        • memory/4628-5-0x0000000002A10000-0x0000000002A11000-memory.dmp
          Filesize

          4KB

        • memory/4628-4-0x0000000002A10000-0x0000000002A11000-memory.dmp
          Filesize

          4KB

        • memory/4628-14-0x0000000002A10000-0x0000000002A11000-memory.dmp
          Filesize

          4KB