Analysis

  • max time kernel
    138s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/05/2024, 02:58

General

  • Target

    2f18795d6d7e50f12139bc214f8be150_NeikiAnalytics.exe

  • Size

    1.2MB

  • MD5

    2f18795d6d7e50f12139bc214f8be150

  • SHA1

    ed8b35ef89dedf14a3c57160f0d64950b3881507

  • SHA256

    4766c88283968cc3f1b0055f714c6a8645b6336d39f61f99e8c9e19a9ee1c3bc

  • SHA512

    04641952d68f5ea5dc48ba00c802d1c58a00d4f746891dfe65b05a0dbc98ec1b2a8f98fcef3bc6adec91631fc37096484f25698b31841cc225177fc5fd435cbf

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQt+4En+bcMAOxA5zYlo1c51Wna0+:E5aIwC+Agr6StVEnmcKxY/O1j

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f18795d6d7e50f12139bc214f8be150_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\2f18795d6d7e50f12139bc214f8be150_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Users\Admin\AppData\Roaming\WinSocket\2f19896d7d8e60f12139bc214f9be160_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\2f19896d7d8e60f12139bc214f9be160_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3116
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1276
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3756,i,9746875443948590908,1444894342962555245,262144 --variations-seed-version --mojo-platform-channel-handle=4336 /prefetch:8
      1⤵
        PID:1260
      • C:\Users\Admin\AppData\Roaming\WinSocket\2f19896d7d8e60f12139bc214f9be160_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\2f19896d7d8e60f12139bc214f9be160_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3400
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4980
        • C:\Users\Admin\AppData\Roaming\WinSocket\2f19896d7d8e60f12139bc214f9be160_NeikiAnalytict.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\2f19896d7d8e60f12139bc214f9be160_NeikiAnalytict.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2804
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            2⤵
              PID:4992

          Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Roaming\WinSocket\2f19896d7d8e60f12139bc214f9be160_NeikiAnalytict.exe

                  Filesize

                  1.2MB

                  MD5

                  2f18795d6d7e50f12139bc214f8be150

                  SHA1

                  ed8b35ef89dedf14a3c57160f0d64950b3881507

                  SHA256

                  4766c88283968cc3f1b0055f714c6a8645b6336d39f61f99e8c9e19a9ee1c3bc

                  SHA512

                  04641952d68f5ea5dc48ba00c802d1c58a00d4f746891dfe65b05a0dbc98ec1b2a8f98fcef3bc6adec91631fc37096484f25698b31841cc225177fc5fd435cbf

                • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

                  Filesize

                  8KB

                  MD5

                  5e092a0f4436294d92bcafa57e929616

                  SHA1

                  df09856f7eee83feb447c8b95381716ed4d93293

                  SHA256

                  113a42ddb4848f351e9dab00f0c516a85afbc733305254cc7f957b1ad86e884e

                  SHA512

                  e3d0e34c7ad573bf74a2b3c82b9319259017d73c98e4fc279bd6b74a025fea9ca39fd7485fe6400578b51befee077e1d182d5d61917a75f28301c3ce7f142c1e

                • memory/1276-46-0x0000000010000000-0x000000001001E000-memory.dmp

                  Filesize

                  120KB

                • memory/1276-47-0x0000000010000000-0x000000001001E000-memory.dmp

                  Filesize

                  120KB

                • memory/1276-51-0x000001B0F8060000-0x000001B0F8061000-memory.dmp

                  Filesize

                  4KB

                • memory/3116-28-0x0000000002140000-0x0000000002141000-memory.dmp

                  Filesize

                  4KB

                • memory/3116-31-0x0000000002140000-0x0000000002141000-memory.dmp

                  Filesize

                  4KB

                • memory/3116-42-0x0000000010000000-0x0000000010007000-memory.dmp

                  Filesize

                  28KB

                • memory/3116-26-0x0000000002140000-0x0000000002141000-memory.dmp

                  Filesize

                  4KB

                • memory/3116-27-0x0000000002140000-0x0000000002141000-memory.dmp

                  Filesize

                  4KB

                • memory/3116-35-0x0000000002140000-0x0000000002141000-memory.dmp

                  Filesize

                  4KB

                • memory/3116-29-0x0000000002140000-0x0000000002141000-memory.dmp

                  Filesize

                  4KB

                • memory/3116-52-0x00000000030E0000-0x000000000319E000-memory.dmp

                  Filesize

                  760KB

                • memory/3116-32-0x0000000002140000-0x0000000002141000-memory.dmp

                  Filesize

                  4KB

                • memory/3116-33-0x0000000002140000-0x0000000002141000-memory.dmp

                  Filesize

                  4KB

                • memory/3116-34-0x0000000002140000-0x0000000002141000-memory.dmp

                  Filesize

                  4KB

                • memory/3116-53-0x00000000031A0000-0x0000000003469000-memory.dmp

                  Filesize

                  2.8MB

                • memory/3116-30-0x0000000002140000-0x0000000002141000-memory.dmp

                  Filesize

                  4KB

                • memory/3116-37-0x0000000002140000-0x0000000002141000-memory.dmp

                  Filesize

                  4KB

                • memory/3116-36-0x0000000002140000-0x0000000002141000-memory.dmp

                  Filesize

                  4KB

                • memory/3116-40-0x0000000000400000-0x0000000000472000-memory.dmp

                  Filesize

                  456KB

                • memory/3400-69-0x0000000000750000-0x0000000000751000-memory.dmp

                  Filesize

                  4KB

                • memory/3400-68-0x0000000000750000-0x0000000000751000-memory.dmp

                  Filesize

                  4KB

                • memory/3400-73-0x0000000000400000-0x0000000000472000-memory.dmp

                  Filesize

                  456KB

                • memory/3400-72-0x0000000000421000-0x0000000000422000-memory.dmp

                  Filesize

                  4KB

                • memory/3400-58-0x0000000000750000-0x0000000000751000-memory.dmp

                  Filesize

                  4KB

                • memory/3400-59-0x0000000000750000-0x0000000000751000-memory.dmp

                  Filesize

                  4KB

                • memory/3400-60-0x0000000000750000-0x0000000000751000-memory.dmp

                  Filesize

                  4KB

                • memory/3400-61-0x0000000000750000-0x0000000000751000-memory.dmp

                  Filesize

                  4KB

                • memory/3400-62-0x0000000000750000-0x0000000000751000-memory.dmp

                  Filesize

                  4KB

                • memory/3400-63-0x0000000000750000-0x0000000000751000-memory.dmp

                  Filesize

                  4KB

                • memory/3400-64-0x0000000000750000-0x0000000000751000-memory.dmp

                  Filesize

                  4KB

                • memory/3400-65-0x0000000000750000-0x0000000000751000-memory.dmp

                  Filesize

                  4KB

                • memory/3400-66-0x0000000000750000-0x0000000000751000-memory.dmp

                  Filesize

                  4KB

                • memory/3400-67-0x0000000000750000-0x0000000000751000-memory.dmp

                  Filesize

                  4KB

                • memory/3708-6-0x0000000002B90000-0x0000000002B91000-memory.dmp

                  Filesize

                  4KB

                • memory/3708-7-0x0000000002B90000-0x0000000002B91000-memory.dmp

                  Filesize

                  4KB

                • memory/3708-12-0x0000000002B90000-0x0000000002B91000-memory.dmp

                  Filesize

                  4KB

                • memory/3708-11-0x0000000002B90000-0x0000000002B91000-memory.dmp

                  Filesize

                  4KB

                • memory/3708-10-0x0000000002B90000-0x0000000002B91000-memory.dmp

                  Filesize

                  4KB

                • memory/3708-9-0x0000000002B90000-0x0000000002B91000-memory.dmp

                  Filesize

                  4KB

                • memory/3708-8-0x0000000002B90000-0x0000000002B91000-memory.dmp

                  Filesize

                  4KB

                • memory/3708-14-0x0000000002B90000-0x0000000002B91000-memory.dmp

                  Filesize

                  4KB

                • memory/3708-17-0x0000000000421000-0x0000000000422000-memory.dmp

                  Filesize

                  4KB

                • memory/3708-5-0x0000000002B90000-0x0000000002B91000-memory.dmp

                  Filesize

                  4KB

                • memory/3708-4-0x0000000002B90000-0x0000000002B91000-memory.dmp

                  Filesize

                  4KB

                • memory/3708-3-0x0000000002B90000-0x0000000002B91000-memory.dmp

                  Filesize

                  4KB

                • memory/3708-2-0x0000000002B90000-0x0000000002B91000-memory.dmp

                  Filesize

                  4KB

                • memory/3708-15-0x0000000002BC0000-0x0000000002BE9000-memory.dmp

                  Filesize

                  164KB

                • memory/3708-18-0x0000000000400000-0x0000000000472000-memory.dmp

                  Filesize

                  456KB

                • memory/3708-13-0x0000000002B90000-0x0000000002B91000-memory.dmp

                  Filesize

                  4KB