Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 03:40

General

  • Target

    1d29490089e4c4315731d6955e5e1800_NeikiAnalytics.exe

  • Size

    1.4MB

  • MD5

    1d29490089e4c4315731d6955e5e1800

  • SHA1

    ccdf5e8db4388041146bd9dcf5afb7849f6e52fd

  • SHA256

    86658e4ea9878b1952ecc11771ca82ae7861bc683ef7d56e96986bc3a2a98269

  • SHA512

    b440166269a85d34da21a37385b82f606b529c37de7a58ddf6a2a74714166ae851b7f7d9f840a134bbfa9e6e39bedbf097c03069af2d3318915ac1c0115aba4f

  • SSDEEP

    24576:zQ5aILMCfmAUjzX677WOMcT/X2dI7T2FAoUcUOp6doF5ES/oxk:E5aIwC+Agr6tdlmU1/eoi

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d29490089e4c4315731d6955e5e1800_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1d29490089e4c4315731d6955e5e1800_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:60
    • C:\Users\Admin\AppData\Roaming\WinSocket\1d29490099e4c4316831d7966e6e1900_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\1d29490099e4c4316831d7966e6e1900_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4108
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1488
    • C:\Users\Admin\AppData\Roaming\WinSocket\1d29490099e4c4316831d7966e6e1900_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\1d29490099e4c4316831d7966e6e1900_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4780
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:4232
      • C:\Users\Admin\AppData\Roaming\WinSocket\1d29490099e4c4316831d7966e6e1900_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\1d29490099e4c4316831d7966e6e1900_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1020
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4296

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\1d29490099e4c4316831d7966e6e1900_NeikiAnalytict.exe

          Filesize

          1.4MB

          MD5

          1d29490089e4c4315731d6955e5e1800

          SHA1

          ccdf5e8db4388041146bd9dcf5afb7849f6e52fd

          SHA256

          86658e4ea9878b1952ecc11771ca82ae7861bc683ef7d56e96986bc3a2a98269

          SHA512

          b440166269a85d34da21a37385b82f606b529c37de7a58ddf6a2a74714166ae851b7f7d9f840a134bbfa9e6e39bedbf097c03069af2d3318915ac1c0115aba4f

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          50KB

          MD5

          bef3662c77caf32fb7a1f4da93650ce6

          SHA1

          80f7b65f1bbbf5ab5a373f65603faeebc46155b0

          SHA256

          e86aa1b2e016868885b9d40c82a30a97cfe3321149a7691a2289457d064e6509

          SHA512

          23a54da0f69f8918575b074122880e98a47ac5c6f82c5f34cf757ea9d1d51bbc9220a63199b1c13d86a021a4e07facfba6d841054d50ac7ae1f6938a36c1baa2

        • memory/60-9-0x00000000022A0000-0x00000000022A1000-memory.dmp

          Filesize

          4KB

        • memory/60-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/60-12-0x00000000022A0000-0x00000000022A1000-memory.dmp

          Filesize

          4KB

        • memory/60-11-0x00000000022A0000-0x00000000022A1000-memory.dmp

          Filesize

          4KB

        • memory/60-15-0x0000000002BE0000-0x0000000002C09000-memory.dmp

          Filesize

          164KB

        • memory/60-10-0x00000000022A0000-0x00000000022A1000-memory.dmp

          Filesize

          4KB

        • memory/60-5-0x00000000022A0000-0x00000000022A1000-memory.dmp

          Filesize

          4KB

        • memory/60-13-0x00000000022A0000-0x00000000022A1000-memory.dmp

          Filesize

          4KB

        • memory/60-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/60-7-0x00000000022A0000-0x00000000022A1000-memory.dmp

          Filesize

          4KB

        • memory/60-6-0x00000000022A0000-0x00000000022A1000-memory.dmp

          Filesize

          4KB

        • memory/60-4-0x00000000022A0000-0x00000000022A1000-memory.dmp

          Filesize

          4KB

        • memory/60-3-0x00000000022A0000-0x00000000022A1000-memory.dmp

          Filesize

          4KB

        • memory/60-2-0x00000000022A0000-0x00000000022A1000-memory.dmp

          Filesize

          4KB

        • memory/60-14-0x00000000022A0000-0x00000000022A1000-memory.dmp

          Filesize

          4KB

        • memory/60-8-0x00000000022A0000-0x00000000022A1000-memory.dmp

          Filesize

          4KB

        • memory/1488-51-0x000002465ACA0000-0x000002465ACA1000-memory.dmp

          Filesize

          4KB

        • memory/1488-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/1488-47-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/4108-26-0x0000000002890000-0x0000000002891000-memory.dmp

          Filesize

          4KB

        • memory/4108-37-0x0000000002890000-0x0000000002891000-memory.dmp

          Filesize

          4KB

        • memory/4108-36-0x0000000002890000-0x0000000002891000-memory.dmp

          Filesize

          4KB

        • memory/4108-31-0x0000000002890000-0x0000000002891000-memory.dmp

          Filesize

          4KB

        • memory/4108-30-0x0000000002890000-0x0000000002891000-memory.dmp

          Filesize

          4KB

        • memory/4108-34-0x0000000002890000-0x0000000002891000-memory.dmp

          Filesize

          4KB

        • memory/4108-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4108-35-0x0000000002890000-0x0000000002891000-memory.dmp

          Filesize

          4KB

        • memory/4108-42-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/4108-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/4108-29-0x0000000002890000-0x0000000002891000-memory.dmp

          Filesize

          4KB

        • memory/4108-28-0x0000000002890000-0x0000000002891000-memory.dmp

          Filesize

          4KB

        • memory/4108-27-0x0000000002890000-0x0000000002891000-memory.dmp

          Filesize

          4KB

        • memory/4108-52-0x0000000003080000-0x000000000313E000-memory.dmp

          Filesize

          760KB

        • memory/4108-32-0x0000000002890000-0x0000000002891000-memory.dmp

          Filesize

          4KB

        • memory/4108-53-0x0000000003140000-0x0000000003409000-memory.dmp

          Filesize

          2.8MB

        • memory/4108-33-0x0000000002890000-0x0000000002891000-memory.dmp

          Filesize

          4KB

        • memory/4780-61-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4780-62-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4780-66-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4780-65-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4780-64-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4780-68-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4780-67-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4780-63-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4780-58-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4780-59-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4780-60-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4780-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/4780-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4780-69-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB