Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 18:54

General

  • Target

    0c69f5a63f09e2cf8b5901c17286a580_NeikiAnalytics.exe

  • Size

    1.4MB

  • MD5

    0c69f5a63f09e2cf8b5901c17286a580

  • SHA1

    b6ed3a4c2563d41729937a102fe525ec60dd8bba

  • SHA256

    e3b8ec971aaa2c277dfb80aa33fdb82bb73675b4df778d733f310f898f7d7f1a

  • SHA512

    b826628a811fe7b0d9c1b357efaae5b2aba00469483ec5ca90ed7a4730cb94b59c091242e6193ebb509b9e97d08e023e2f0e4f6e1c9d6e813bf8a294b206c75b

  • SSDEEP

    24576:zQ5aILMCfmAUjzX677WOMcT/X2dI7T2FAoUcUOp6doF5ES/oX1F:E5aIwC+Agr6tdlmU1/eof

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c69f5a63f09e2cf8b5901c17286a580_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\0c69f5a63f09e2cf8b5901c17286a580_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Users\Admin\AppData\Roaming\WinSocket\0c79f6a73f09e2cf9b6901c18297a690_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\0c79f6a73f09e2cf9b6901c18297a690_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4364
    • C:\Users\Admin\AppData\Roaming\WinSocket\0c79f6a73f09e2cf9b6901c18297a690_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\0c79f6a73f09e2cf9b6901c18297a690_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:408
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:1092
      • C:\Users\Admin\AppData\Roaming\WinSocket\0c79f6a73f09e2cf9b6901c18297a690_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\0c79f6a73f09e2cf9b6901c18297a690_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1472
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:3104

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\0c79f6a73f09e2cf9b6901c18297a690_NeikiAnalytict.exe
          Filesize

          1.4MB

          MD5

          0c69f5a63f09e2cf8b5901c17286a580

          SHA1

          b6ed3a4c2563d41729937a102fe525ec60dd8bba

          SHA256

          e3b8ec971aaa2c277dfb80aa33fdb82bb73675b4df778d733f310f898f7d7f1a

          SHA512

          b826628a811fe7b0d9c1b357efaae5b2aba00469483ec5ca90ed7a4730cb94b59c091242e6193ebb509b9e97d08e023e2f0e4f6e1c9d6e813bf8a294b206c75b

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
          Filesize

          32KB

          MD5

          32153cf63abcfc83e9752f7454e7906c

          SHA1

          961bda42a6b60192376bfdd2acea20f352730dba

          SHA256

          94a70d3fc7eef4b13315204e6c029c03cc5bb2a1007586241526a8892da90521

          SHA512

          816347ae5e1e3ccbeef29c4f7457e8dd443e8d9ed9fbbd11f5dbe762c8f426195a0153a5228bf991f64fd8c773a89ee2bdffdee4a6eda0c1c5002cf8112aa576

        • memory/408-72-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/408-73-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/408-58-0x0000000001500000-0x0000000001501000-memory.dmp
          Filesize

          4KB

        • memory/408-59-0x0000000001500000-0x0000000001501000-memory.dmp
          Filesize

          4KB

        • memory/408-60-0x0000000001500000-0x0000000001501000-memory.dmp
          Filesize

          4KB

        • memory/408-61-0x0000000001500000-0x0000000001501000-memory.dmp
          Filesize

          4KB

        • memory/408-62-0x0000000001500000-0x0000000001501000-memory.dmp
          Filesize

          4KB

        • memory/408-63-0x0000000001500000-0x0000000001501000-memory.dmp
          Filesize

          4KB

        • memory/408-64-0x0000000001500000-0x0000000001501000-memory.dmp
          Filesize

          4KB

        • memory/408-65-0x0000000001500000-0x0000000001501000-memory.dmp
          Filesize

          4KB

        • memory/408-66-0x0000000001500000-0x0000000001501000-memory.dmp
          Filesize

          4KB

        • memory/408-67-0x0000000001500000-0x0000000001501000-memory.dmp
          Filesize

          4KB

        • memory/408-68-0x0000000001500000-0x0000000001501000-memory.dmp
          Filesize

          4KB

        • memory/408-69-0x0000000001500000-0x0000000001501000-memory.dmp
          Filesize

          4KB

        • memory/1148-4-0x0000000002190000-0x0000000002191000-memory.dmp
          Filesize

          4KB

        • memory/1148-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/1148-8-0x0000000002190000-0x0000000002191000-memory.dmp
          Filesize

          4KB

        • memory/1148-14-0x0000000002190000-0x0000000002191000-memory.dmp
          Filesize

          4KB

        • memory/1148-13-0x0000000002190000-0x0000000002191000-memory.dmp
          Filesize

          4KB

        • memory/1148-15-0x0000000002280000-0x00000000022A9000-memory.dmp
          Filesize

          164KB

        • memory/1148-5-0x0000000002190000-0x0000000002191000-memory.dmp
          Filesize

          4KB

        • memory/1148-12-0x0000000002190000-0x0000000002191000-memory.dmp
          Filesize

          4KB

        • memory/1148-11-0x0000000002190000-0x0000000002191000-memory.dmp
          Filesize

          4KB

        • memory/1148-10-0x0000000002190000-0x0000000002191000-memory.dmp
          Filesize

          4KB

        • memory/1148-9-0x0000000002190000-0x0000000002191000-memory.dmp
          Filesize

          4KB

        • memory/1148-7-0x0000000002190000-0x0000000002191000-memory.dmp
          Filesize

          4KB

        • memory/1148-6-0x0000000002190000-0x0000000002191000-memory.dmp
          Filesize

          4KB

        • memory/1148-3-0x0000000002190000-0x0000000002191000-memory.dmp
          Filesize

          4KB

        • memory/1148-2-0x0000000002190000-0x0000000002191000-memory.dmp
          Filesize

          4KB

        • memory/1148-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1856-30-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1856-32-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1856-52-0x0000000003080000-0x000000000313E000-memory.dmp
          Filesize

          760KB

        • memory/1856-53-0x0000000003140000-0x0000000003409000-memory.dmp
          Filesize

          2.8MB

        • memory/1856-40-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/1856-36-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1856-26-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1856-27-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1856-41-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/1856-28-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1856-29-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1856-37-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1856-31-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1856-35-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1856-33-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/1856-34-0x00000000020C0000-0x00000000020C1000-memory.dmp
          Filesize

          4KB

        • memory/4364-46-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/4364-51-0x0000020378460000-0x0000020378461000-memory.dmp
          Filesize

          4KB

        • memory/4364-47-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB