Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 21:38

General

  • Target

    8f80f5eb2d8f7154e658df9896bb4e20_NeikiAnalytics.exe

  • Size

    1.3MB

  • MD5

    8f80f5eb2d8f7154e658df9896bb4e20

  • SHA1

    1131dd44bf89cdb9213e1107903bbb83dfc87df3

  • SHA256

    8945ffe09143e44bf1464578f28610106806086ced23f2aa7edd76bf98584d7c

  • SHA512

    67ed91535e8351ed43973e5e1d2bcbf9ce0e92b374de9a16861c907f37cc2833ef4d119c72b7d7dddb4a0a0fd92d268ed014cf6c5512bc2d367b2d1af4f45b43

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4En+bcMAOxA5zYlQvmp8RxAb5J6iHsl5TyqG:E5aIwC+Agr6StVEnmcKxYDvZThTyB

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f80f5eb2d8f7154e658df9896bb4e20_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\8f80f5eb2d8f7154e658df9896bb4e20_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Users\Admin\AppData\Roaming\WinSocket\9f90f6eb2d9f8164e769df9997bb4e20_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\9f90f6eb2d9f8164e769df9997bb4e20_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:5060
    • C:\Users\Admin\AppData\Roaming\WinSocket\9f90f6eb2d9f8164e769df9997bb4e20_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\9f90f6eb2d9f8164e769df9997bb4e20_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:416
      • C:\Users\Admin\AppData\Roaming\WinSocket\9f90f6eb2d9f8164e769df9997bb4e20_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\9f90f6eb2d9f8164e769df9997bb4e20_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:312
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:1832

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\9f90f6eb2d9f8164e769df9997bb4e20_NeikiAnalytict.exe
          Filesize

          1.3MB

          MD5

          8f80f5eb2d8f7154e658df9896bb4e20

          SHA1

          1131dd44bf89cdb9213e1107903bbb83dfc87df3

          SHA256

          8945ffe09143e44bf1464578f28610106806086ced23f2aa7edd76bf98584d7c

          SHA512

          67ed91535e8351ed43973e5e1d2bcbf9ce0e92b374de9a16861c907f37cc2833ef4d119c72b7d7dddb4a0a0fd92d268ed014cf6c5512bc2d367b2d1af4f45b43

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
          Filesize

          48KB

          MD5

          3ddeeacff31ba63beec36902809c37b0

          SHA1

          93ca2fcca9b7cf77e34e56b4eb88d959095895d3

          SHA256

          608843269168d0d14b077709c31a72681e521af00ad36b6d2670d80b65368dc4

          SHA512

          ed5238777b3590a0f3458a78427c73f80accfe96a4a59b6e2ea80184e6dc1a6cb5dde02b74546b2e621651e65f05b7fce60c2c9ae2591009e8048dd33bd72c81

        • memory/1560-73-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1560-72-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/1560-58-0x0000000000D20000-0x0000000000D21000-memory.dmp
          Filesize

          4KB

        • memory/1560-59-0x0000000000D20000-0x0000000000D21000-memory.dmp
          Filesize

          4KB

        • memory/1560-60-0x0000000000D20000-0x0000000000D21000-memory.dmp
          Filesize

          4KB

        • memory/1560-61-0x0000000000D20000-0x0000000000D21000-memory.dmp
          Filesize

          4KB

        • memory/1560-62-0x0000000000D20000-0x0000000000D21000-memory.dmp
          Filesize

          4KB

        • memory/1560-63-0x0000000000D20000-0x0000000000D21000-memory.dmp
          Filesize

          4KB

        • memory/1560-64-0x0000000000D20000-0x0000000000D21000-memory.dmp
          Filesize

          4KB

        • memory/1560-65-0x0000000000D20000-0x0000000000D21000-memory.dmp
          Filesize

          4KB

        • memory/1560-66-0x0000000000D20000-0x0000000000D21000-memory.dmp
          Filesize

          4KB

        • memory/1560-67-0x0000000000D20000-0x0000000000D21000-memory.dmp
          Filesize

          4KB

        • memory/1560-68-0x0000000000D20000-0x0000000000D21000-memory.dmp
          Filesize

          4KB

        • memory/1560-69-0x0000000000D20000-0x0000000000D21000-memory.dmp
          Filesize

          4KB

        • memory/2608-13-0x00000000007D0000-0x00000000007D1000-memory.dmp
          Filesize

          4KB

        • memory/2608-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2608-14-0x00000000007D0000-0x00000000007D1000-memory.dmp
          Filesize

          4KB

        • memory/2608-9-0x00000000007D0000-0x00000000007D1000-memory.dmp
          Filesize

          4KB

        • memory/2608-4-0x00000000007D0000-0x00000000007D1000-memory.dmp
          Filesize

          4KB

        • memory/2608-3-0x00000000007D0000-0x00000000007D1000-memory.dmp
          Filesize

          4KB

        • memory/2608-2-0x00000000007D0000-0x00000000007D1000-memory.dmp
          Filesize

          4KB

        • memory/2608-5-0x00000000007D0000-0x00000000007D1000-memory.dmp
          Filesize

          4KB

        • memory/2608-6-0x00000000007D0000-0x00000000007D1000-memory.dmp
          Filesize

          4KB

        • memory/2608-7-0x00000000007D0000-0x00000000007D1000-memory.dmp
          Filesize

          4KB

        • memory/2608-8-0x00000000007D0000-0x00000000007D1000-memory.dmp
          Filesize

          4KB

        • memory/2608-10-0x00000000007D0000-0x00000000007D1000-memory.dmp
          Filesize

          4KB

        • memory/2608-12-0x00000000007D0000-0x00000000007D1000-memory.dmp
          Filesize

          4KB

        • memory/2608-11-0x00000000007D0000-0x00000000007D1000-memory.dmp
          Filesize

          4KB

        • memory/2608-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/2608-15-0x0000000002330000-0x0000000002359000-memory.dmp
          Filesize

          164KB

        • memory/3016-33-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/3016-31-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/3016-52-0x0000000003060000-0x000000000311E000-memory.dmp
          Filesize

          760KB

        • memory/3016-53-0x0000000003120000-0x00000000033E9000-memory.dmp
          Filesize

          2.8MB

        • memory/3016-29-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/3016-41-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/3016-42-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/3016-27-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/3016-28-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/3016-30-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/3016-32-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/3016-26-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/3016-34-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/3016-35-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/3016-36-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/3016-37-0x0000000002150000-0x0000000002151000-memory.dmp
          Filesize

          4KB

        • memory/3016-40-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/5060-51-0x0000027B6D0B0000-0x0000027B6D0B1000-memory.dmp
          Filesize

          4KB

        • memory/5060-47-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB