Analysis

  • max time kernel
    141s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 09:52

General

  • Target

    30a09e5bf730f46762ce60b97520a1d0e661921e8e79629422c5528bf1fabc11_NeikiAnalytics.exe

  • Size

    969KB

  • MD5

    1eb537fe9fa3f69e6ab33b6b081f73d0

  • SHA1

    d3f207b3e6b889c32b194bd96ba782e371f227eb

  • SHA256

    30a09e5bf730f46762ce60b97520a1d0e661921e8e79629422c5528bf1fabc11

  • SHA512

    c870646b8060893f613d7ae77ac68635a5561054e06bf1548728b6be4dbfe3ecc997fd2c9d58d377601da6d26a722811e5e972e28cd5e1c92c529b0d2133f4e8

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6gfU1pjwjbsmQdmTHeDo:E5aIwC+Agr6g81pb/o

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\30a09e5bf730f46762ce60b97520a1d0e661921e8e79629422c5528bf1fabc11_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\30a09e5bf730f46762ce60b97520a1d0e661921e8e79629422c5528bf1fabc11_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:692
    • C:\Users\Admin\AppData\Roaming\WinSocket\30a09e6bf830f47872ce70b98620a1d0e771921e9e89729422c6629bf1fabc11_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\30a09e6bf830f47872ce70b98620a1d0e771921e9e89729422c6629bf1fabc11_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:456
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:376
    • C:\Users\Admin\AppData\Roaming\WinSocket\30a09e6bf830f47872ce70b98620a1d0e771921e9e89729422c6629bf1fabc11_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\30a09e6bf830f47872ce70b98620a1d0e771921e9e89729422c6629bf1fabc11_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:404
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:1076
      • C:\Users\Admin\AppData\Roaming\WinSocket\30a09e6bf830f47872ce70b98620a1d0e771921e9e89729422c6629bf1fabc11_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\30a09e6bf830f47872ce70b98620a1d0e771921e9e89729422c6629bf1fabc11_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3244
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:1160

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\30a09e6bf830f47872ce70b98620a1d0e771921e9e89729422c6629bf1fabc11_NeikiAnalytict.exe
          Filesize

          969KB

          MD5

          1eb537fe9fa3f69e6ab33b6b081f73d0

          SHA1

          d3f207b3e6b889c32b194bd96ba782e371f227eb

          SHA256

          30a09e5bf730f46762ce60b97520a1d0e661921e8e79629422c5528bf1fabc11

          SHA512

          c870646b8060893f613d7ae77ac68635a5561054e06bf1548728b6be4dbfe3ecc997fd2c9d58d377601da6d26a722811e5e972e28cd5e1c92c529b0d2133f4e8

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
          Filesize

          52KB

          MD5

          aaa71c6d528b92e6071c70f9bb7cc7ba

          SHA1

          9ea9705d4459b08a7b7560234277c189b9ee04f8

          SHA256

          66f6fa39c893e9eedd3b2befcd16e293b38121233a47f3a62cdbf94763ecd421

          SHA512

          6c64177bdb2f238f10cc30c575247880d793d17827603d3ed35437e522f9afcd345e71a33f2915566ee91e89d5bdf0f70c67661aff2a4ae3901f45ec4852c0c8

        • memory/376-46-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/376-47-0x0000000010000000-0x000000001001E000-memory.dmp
          Filesize

          120KB

        • memory/376-51-0x0000016F11530000-0x0000016F11531000-memory.dmp
          Filesize

          4KB

        • memory/404-65-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/404-69-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/404-64-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/404-60-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/404-66-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/404-58-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/404-68-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/404-62-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/404-67-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/404-63-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/404-61-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/404-59-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
          Filesize

          4KB

        • memory/404-72-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/404-73-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/456-31-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/456-52-0x0000000003060000-0x000000000311E000-memory.dmp
          Filesize

          760KB

        • memory/456-34-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/456-33-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/456-32-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/456-53-0x0000000003160000-0x0000000003429000-memory.dmp
          Filesize

          2.8MB

        • memory/456-30-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/456-29-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/456-28-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/456-27-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/456-26-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/456-41-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/456-36-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/456-40-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/456-37-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/456-35-0x00000000028A0000-0x00000000028A1000-memory.dmp
          Filesize

          4KB

        • memory/692-10-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/692-8-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/692-4-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/692-5-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/692-2-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/692-7-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/692-3-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/692-9-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/692-6-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/692-11-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/692-12-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/692-13-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/692-18-0x0000000000400000-0x0000000000472000-memory.dmp
          Filesize

          456KB

        • memory/692-17-0x0000000000421000-0x0000000000422000-memory.dmp
          Filesize

          4KB

        • memory/692-14-0x00000000006A0000-0x00000000006A1000-memory.dmp
          Filesize

          4KB

        • memory/692-15-0x0000000002BD0000-0x0000000002BF9000-memory.dmp
          Filesize

          164KB