Analysis

  • max time kernel
    138s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 05:18

General

  • Target

    03e1819ee0ddef7864336d114308799c5a1290cc76f9cd92e8dcbcd49d735a0e_NeikiAnalytics.exe

  • Size

    1.3MB

  • MD5

    e430aea4a3bdbeb7c8d8e2f5c6bb39a0

  • SHA1

    d8f538fb31373c22f1d4926bd161bd749ac73733

  • SHA256

    03e1819ee0ddef7864336d114308799c5a1290cc76f9cd92e8dcbcd49d735a0e

  • SHA512

    2b99ee05fbb95909ecab15ac2fcb85c26a4bce28bee961762c8030a6b7c9e9ea65a6344e4c3b7ddf7d7cce048b6e2978f7633e1783e082b170c01b53a55aa3ed

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsA7svKzMhvHa5eJ0K+5f:E5aIwC+Agr6SNvFMs+l

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\03e1819ee0ddef7864336d114308799c5a1290cc76f9cd92e8dcbcd49d735a0e_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\03e1819ee0ddef7864336d114308799c5a1290cc76f9cd92e8dcbcd49d735a0e_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Users\Admin\AppData\Roaming\WinSocket\03e1919ee0ddef8974337d114309899c6a1290cc87f9cd92e9dcbcd49d836a0e_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\03e1919ee0ddef8974337d114309899c6a1290cc87f9cd92e9dcbcd49d836a0e_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4504
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1200
    • C:\Users\Admin\AppData\Roaming\WinSocket\03e1919ee0ddef8974337d114309899c6a1290cc87f9cd92e9dcbcd49d836a0e_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\03e1919ee0ddef8974337d114309899c6a1290cc87f9cd92e9dcbcd49d836a0e_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3944
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:3880
      • C:\Users\Admin\AppData\Roaming\WinSocket\03e1919ee0ddef8974337d114309899c6a1290cc87f9cd92e9dcbcd49d836a0e_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\03e1919ee0ddef8974337d114309899c6a1290cc87f9cd92e9dcbcd49d836a0e_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4504
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4436

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\03e1919ee0ddef8974337d114309899c6a1290cc87f9cd92e9dcbcd49d836a0e_NeikiAnalytict.exe
          Filesize

          1.3MB

          MD5

          e430aea4a3bdbeb7c8d8e2f5c6bb39a0

          SHA1

          d8f538fb31373c22f1d4926bd161bd749ac73733

          SHA256

          03e1819ee0ddef7864336d114308799c5a1290cc76f9cd92e8dcbcd49d735a0e

          SHA512

          2b99ee05fbb95909ecab15ac2fcb85c26a4bce28bee961762c8030a6b7c9e9ea65a6344e4c3b7ddf7d7cce048b6e2978f7633e1783e082b170c01b53a55aa3ed

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
          Filesize

          21KB

          MD5

          a9cb2b1abcb9988c61b4b6d0afa7899b

          SHA1

          1f02cde7045c3404ed455c38390f7e8bd7391acc

          SHA256

          def0823d4bc51f663c02b28036f258ccac45a9ee44b1b5f6a6e218dac951ee44

          SHA512

          64e7b81b6a645fb866ab562d45d9c5dfb3a341513ec372e55718f1c5029b1e4dd9934856cbf33527c6fd9ef57b6759b382c5b358427385dbf2f8ca2161eee8f8

        • memory/1200-46-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/1200-47-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/1200-53-0x000002224F1B0000-0x000002224F1B1000-memory.dmp
          Filesize

          4KB

        • memory/2124-8-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/2124-10-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/2124-5-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/2124-6-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/2124-7-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/2124-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/2124-9-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/2124-4-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/2124-11-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/2124-12-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/2124-14-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/2124-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/2124-15-0x0000000003020000-0x0000000003049000-memory.dmp
          Filesize

          164KB

        • memory/2124-13-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/2124-3-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/2124-2-0x0000000002140000-0x0000000002141000-memory.dmp
          Filesize

          4KB

        • memory/3944-69-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/3944-68-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/3944-73-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/3944-72-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/3944-58-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/3944-59-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/3944-60-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/3944-61-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/3944-62-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/3944-63-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/3944-64-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/3944-65-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/3944-66-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/3944-67-0x0000000000D30000-0x0000000000D31000-memory.dmp
          Filesize

          4KB

        • memory/4504-35-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/4504-41-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/4504-34-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/4504-52-0x00000000031A0000-0x0000000003469000-memory.dmp
          Filesize

          2.8MB

        • memory/4504-51-0x00000000030E0000-0x000000000319E000-memory.dmp
          Filesize

          760KB

        • memory/4504-33-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/4504-32-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/4504-40-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/4504-31-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/4504-36-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/4504-26-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/4504-27-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/4504-28-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/4504-29-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/4504-30-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB

        • memory/4504-37-0x0000000002250000-0x0000000002251000-memory.dmp
          Filesize

          4KB