Analysis

  • max time kernel
    138s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 10:56

General

  • Target

    b9db922510d5679773341aeb44223f90_NeikiAnalytics.exe

  • Size

    1.1MB

  • MD5

    b9db922510d5679773341aeb44223f90

  • SHA1

    e32fde339b3f2f9469f25d63c651da4f0dea9fe2

  • SHA256

    b15ee2d41b177774e6e93e0ab0d8952100a96a5b2bcafec52ba5cbf133a99ed8

  • SHA512

    fafc9913ecdd89cb1d0719318c05dd307cf2a6f2fd35a145958971f705d5eb06395e3990eb91453d892a706442f481b9ec19dfc9d05f730b636a0e2d32222527

  • SSDEEP

    12288:zJB0lh5aILwtFPCfmAUtFC6NXbv+GEBQqtGSsGa60C+4PMAQBnm46MoCBuu0Jph5:zQ5aILMCfmAUjzX6xQtjmssdqext

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9db922510d5679773341aeb44223f90_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\b9db922510d5679773341aeb44223f90_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Users\Admin\AppData\Roaming\WinSocket\b9db922610d6789883341aeb44223f90_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\b9db922610d6789883341aeb44223f90_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3804
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:3252
    • C:\Users\Admin\AppData\Roaming\WinSocket\b9db922610d6789883341aeb44223f90_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\b9db922610d6789883341aeb44223f90_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:3628
      • C:\Users\Admin\AppData\Roaming\WinSocket\b9db922610d6789883341aeb44223f90_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\b9db922610d6789883341aeb44223f90_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1204
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:3456

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\b9db922610d6789883341aeb44223f90_NeikiAnalytict.exe

          Filesize

          1.1MB

          MD5

          b9db922510d5679773341aeb44223f90

          SHA1

          e32fde339b3f2f9469f25d63c651da4f0dea9fe2

          SHA256

          b15ee2d41b177774e6e93e0ab0d8952100a96a5b2bcafec52ba5cbf133a99ed8

          SHA512

          fafc9913ecdd89cb1d0719318c05dd307cf2a6f2fd35a145958971f705d5eb06395e3990eb91453d892a706442f481b9ec19dfc9d05f730b636a0e2d32222527

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          13KB

          MD5

          e8cf5d72a7c5dc3d6cb00b3854c828ef

          SHA1

          38ac4622183adc7cda63420baaaa367fedd5c6a7

          SHA256

          e7b86c7fc90db26026fd4e984ece27fd313b304457b08bf4b20fc055296186db

          SHA512

          34b3a3e75ef57ae9fd6168df8dfed825f2ae07f2fdd0a1f792e4b5ba9f827f51f13b762202aada1183ba837f66bba024e1baa9e27489122491622d5990de0225

        • memory/896-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/896-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/896-3-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/896-2-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/896-15-0x0000000002200000-0x0000000002229000-memory.dmp

          Filesize

          164KB

        • memory/896-14-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/896-9-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/896-4-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/896-13-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/896-12-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/896-10-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/896-5-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/896-7-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/896-6-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/896-11-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/896-8-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/3148-62-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/3148-67-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/3148-72-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/3148-71-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/3148-64-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/3148-65-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/3148-58-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/3148-59-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/3148-61-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/3148-66-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/3148-63-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/3148-68-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/3148-69-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/3148-60-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

          Filesize

          4KB

        • memory/3252-47-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/3252-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/3252-53-0x0000019C8DE70000-0x0000019C8DE71000-memory.dmp

          Filesize

          4KB

        • memory/3804-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/3804-52-0x00000000031D0000-0x0000000003499000-memory.dmp

          Filesize

          2.8MB

        • memory/3804-51-0x0000000003110000-0x00000000031CE000-memory.dmp

          Filesize

          760KB

        • memory/3804-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB