Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 03:44

General

  • Target

    5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe

  • Size

    1.1MB

  • MD5

    5ab9bd93217c72936556200981fac460

  • SHA1

    9a3dff21c2901ba475da1ec2004e5bfaa04550b5

  • SHA256

    2ba549452eb63318893a0d5d7eb70c29cb0b7e182b0cdfe1025baace007e0ee9

  • SHA512

    310fd60f673fe5b9801342bbb0e0874741a7bc7f02debb4a4348361b3d4e252f1b138c76ebba139506fe8b9afe8d74ccb715b1545e57613e85ea49f8094bf700

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsAUSM6BJ8r:E5aIwC+Agr6SNL

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\5ab9bd93217c72936556200981fac460_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3300
    • C:\Users\Admin\AppData\Roaming\WinSocket\6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4324
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2544
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4356,i,3724086843943218842,1026644135694712596,262144 --variations-seed-version --mojo-platform-channel-handle=3884 /prefetch:8
      1⤵
        PID:616
      • C:\Users\Admin\AppData\Roaming\WinSocket\6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4120
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:1356
        • C:\Users\Admin\AppData\Roaming\WinSocket\6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:536
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            2⤵
              PID:4776

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\WinSocket\6ab9bd93218c82937667200991fac470_NeikiAnalytict.exe
            Filesize

            1.1MB

            MD5

            5ab9bd93217c72936556200981fac460

            SHA1

            9a3dff21c2901ba475da1ec2004e5bfaa04550b5

            SHA256

            2ba549452eb63318893a0d5d7eb70c29cb0b7e182b0cdfe1025baace007e0ee9

            SHA512

            310fd60f673fe5b9801342bbb0e0874741a7bc7f02debb4a4348361b3d4e252f1b138c76ebba139506fe8b9afe8d74ccb715b1545e57613e85ea49f8094bf700

          • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
            Filesize

            37KB

            MD5

            aedbb8d5eb8ab09613bea0c5127fb140

            SHA1

            d87f42ef10c0e30baca400a678e8cb2c5515daa9

            SHA256

            a4cccb76f0640f03415e5566b2f4d5c583f447917a219679c08309dda220ac18

            SHA512

            3ae1ff169a9f668a2eb63593ea80521552be06dfb23f9f56363e66c1d7c92efd45c0f9bbe065d9c18bf3658ef5e93b958800110d89d2646f5741bfc9e980609f

          • memory/2544-51-0x000001DB274C0000-0x000001DB274C1000-memory.dmp
            Filesize

            4KB

          • memory/2544-47-0x0000000010000000-0x000000001001E000-memory.dmp
            Filesize

            120KB

          • memory/2544-46-0x0000000010000000-0x000000001001E000-memory.dmp
            Filesize

            120KB

          • memory/3300-13-0x0000000002140000-0x0000000002141000-memory.dmp
            Filesize

            4KB

          • memory/3300-5-0x0000000002140000-0x0000000002141000-memory.dmp
            Filesize

            4KB

          • memory/3300-18-0x0000000000400000-0x0000000000472000-memory.dmp
            Filesize

            456KB

          • memory/3300-16-0x0000000000421000-0x0000000000422000-memory.dmp
            Filesize

            4KB

          • memory/3300-15-0x0000000002970000-0x0000000002999000-memory.dmp
            Filesize

            164KB

          • memory/3300-6-0x0000000002140000-0x0000000002141000-memory.dmp
            Filesize

            4KB

          • memory/3300-12-0x0000000002140000-0x0000000002141000-memory.dmp
            Filesize

            4KB

          • memory/3300-14-0x0000000002140000-0x0000000002141000-memory.dmp
            Filesize

            4KB

          • memory/3300-4-0x0000000002140000-0x0000000002141000-memory.dmp
            Filesize

            4KB

          • memory/3300-3-0x0000000002140000-0x0000000002141000-memory.dmp
            Filesize

            4KB

          • memory/3300-2-0x0000000002140000-0x0000000002141000-memory.dmp
            Filesize

            4KB

          • memory/3300-7-0x0000000002140000-0x0000000002141000-memory.dmp
            Filesize

            4KB

          • memory/3300-8-0x0000000002140000-0x0000000002141000-memory.dmp
            Filesize

            4KB

          • memory/3300-10-0x0000000002140000-0x0000000002141000-memory.dmp
            Filesize

            4KB

          • memory/3300-9-0x0000000002140000-0x0000000002141000-memory.dmp
            Filesize

            4KB

          • memory/3300-11-0x0000000002140000-0x0000000002141000-memory.dmp
            Filesize

            4KB

          • memory/4120-62-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
            Filesize

            4KB

          • memory/4120-69-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
            Filesize

            4KB

          • memory/4120-73-0x0000000000400000-0x0000000000472000-memory.dmp
            Filesize

            456KB

          • memory/4120-58-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
            Filesize

            4KB

          • memory/4120-59-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
            Filesize

            4KB

          • memory/4120-61-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
            Filesize

            4KB

          • memory/4120-60-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
            Filesize

            4KB

          • memory/4120-63-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
            Filesize

            4KB

          • memory/4120-67-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
            Filesize

            4KB

          • memory/4120-72-0x0000000000421000-0x0000000000422000-memory.dmp
            Filesize

            4KB

          • memory/4120-68-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
            Filesize

            4KB

          • memory/4120-66-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
            Filesize

            4KB

          • memory/4120-65-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
            Filesize

            4KB

          • memory/4120-64-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
            Filesize

            4KB

          • memory/4324-52-0x0000000003060000-0x000000000311E000-memory.dmp
            Filesize

            760KB

          • memory/4324-41-0x0000000010000000-0x0000000010007000-memory.dmp
            Filesize

            28KB

          • memory/4324-53-0x0000000003120000-0x00000000033E9000-memory.dmp
            Filesize

            2.8MB

          • memory/4324-40-0x0000000000400000-0x0000000000472000-memory.dmp
            Filesize

            456KB