Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 13:22

General

  • Target

    547cbd69288e7b65b67cd02b988960885e5c6180993ebbac664499cf69224791_NeikiAnalytics.exe

  • Size

    1.3MB

  • MD5

    02819aba48b35ba0d52dadea6a4de550

  • SHA1

    aca219781675ba31463e9ea7b2b7536be4620539

  • SHA256

    547cbd69288e7b65b67cd02b988960885e5c6180993ebbac664499cf69224791

  • SHA512

    7b23f8aa48f5cf8ab65e69c67cb57f87d4cb151a565787b185109e111c97ea8eb5cb97d7d9805bed609eb8d7dc5a1f3bdfc8cafe83c2d254650bc054901730c2

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQGCZLFdGm1Sd8zG7u75+FmVf6IIwQREr0ino4:E5aIwC+Agr6S/FEAGsjiIIbErJ

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\547cbd69288e7b65b67cd02b988960885e5c6180993ebbac664499cf69224791_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\547cbd69288e7b65b67cd02b988960885e5c6180993ebbac664499cf69224791_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5020
    • C:\Users\Admin\AppData\Roaming\WinSocket\648cbd79299e8b76b78cd02b999970996e6c7190993ebbac774499cf79224891_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\648cbd79299e8b76b78cd02b999970996e6c7190993ebbac774499cf79224891_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2112
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:3964
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4088 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4660
      • C:\Users\Admin\AppData\Roaming\WinSocket\648cbd79299e8b76b78cd02b999970996e6c7190993ebbac774499cf79224891_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\648cbd79299e8b76b78cd02b999970996e6c7190993ebbac774499cf79224891_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1884
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:1540
        • C:\Users\Admin\AppData\Roaming\WinSocket\648cbd79299e8b76b78cd02b999970996e6c7190993ebbac774499cf79224891_NeikiAnalytict.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\648cbd79299e8b76b78cd02b999970996e6c7190993ebbac774499cf79224891_NeikiAnalytict.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1600
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            2⤵
              PID:3764

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\WinSocket\648cbd79299e8b76b78cd02b999970996e6c7190993ebbac774499cf79224891_NeikiAnalytict.exe
            Filesize

            1.3MB

            MD5

            02819aba48b35ba0d52dadea6a4de550

            SHA1

            aca219781675ba31463e9ea7b2b7536be4620539

            SHA256

            547cbd69288e7b65b67cd02b988960885e5c6180993ebbac664499cf69224791

            SHA512

            7b23f8aa48f5cf8ab65e69c67cb57f87d4cb151a565787b185109e111c97ea8eb5cb97d7d9805bed609eb8d7dc5a1f3bdfc8cafe83c2d254650bc054901730c2

          • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
            Filesize

            43KB

            MD5

            7b5276d0a4792bb8e0d2f4310955157b

            SHA1

            152e9a07efc373118774a187db2fa7795accbd4d

            SHA256

            296ebd05281e58d14d987ddb9d4bec7fcd3f054dccc01293bba5c0a80ca1642f

            SHA512

            5c086405bc4363dbae6d7e3497b27134054dc3e55273a12a41888506b06a06c38d51484fd58fd3648b77ee149478286aa455e388dc2d96c7f6b15296e3b895bc

          • memory/1884-73-0x0000000000400000-0x0000000000472000-memory.dmp
            Filesize

            456KB

          • memory/1884-72-0x0000000000421000-0x0000000000422000-memory.dmp
            Filesize

            4KB

          • memory/1884-59-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/1884-68-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/1884-69-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/1884-67-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/1884-66-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/1884-65-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/1884-64-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/1884-63-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/1884-62-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/1884-61-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/1884-60-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/1884-58-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/2112-37-0x00000000021B0000-0x00000000021B1000-memory.dmp
            Filesize

            4KB

          • memory/2112-52-0x0000000002C50000-0x0000000002D0E000-memory.dmp
            Filesize

            760KB

          • memory/2112-31-0x00000000021B0000-0x00000000021B1000-memory.dmp
            Filesize

            4KB

          • memory/2112-30-0x00000000021B0000-0x00000000021B1000-memory.dmp
            Filesize

            4KB

          • memory/2112-29-0x00000000021B0000-0x00000000021B1000-memory.dmp
            Filesize

            4KB

          • memory/2112-28-0x00000000021B0000-0x00000000021B1000-memory.dmp
            Filesize

            4KB

          • memory/2112-27-0x00000000021B0000-0x00000000021B1000-memory.dmp
            Filesize

            4KB

          • memory/2112-26-0x00000000021B0000-0x00000000021B1000-memory.dmp
            Filesize

            4KB

          • memory/2112-53-0x00000000031F0000-0x00000000034B9000-memory.dmp
            Filesize

            2.8MB

          • memory/2112-40-0x0000000000400000-0x0000000000472000-memory.dmp
            Filesize

            456KB

          • memory/2112-36-0x00000000021B0000-0x00000000021B1000-memory.dmp
            Filesize

            4KB

          • memory/2112-35-0x00000000021B0000-0x00000000021B1000-memory.dmp
            Filesize

            4KB

          • memory/2112-34-0x00000000021B0000-0x00000000021B1000-memory.dmp
            Filesize

            4KB

          • memory/2112-33-0x00000000021B0000-0x00000000021B1000-memory.dmp
            Filesize

            4KB

          • memory/2112-41-0x0000000010000000-0x0000000010007000-memory.dmp
            Filesize

            28KB

          • memory/2112-32-0x00000000021B0000-0x00000000021B1000-memory.dmp
            Filesize

            4KB

          • memory/3964-51-0x0000016EC2480000-0x0000016EC2481000-memory.dmp
            Filesize

            4KB

          • memory/3964-47-0x0000000010000000-0x000000001001E000-memory.dmp
            Filesize

            120KB

          • memory/5020-7-0x00000000007B0000-0x00000000007B1000-memory.dmp
            Filesize

            4KB

          • memory/5020-8-0x00000000007B0000-0x00000000007B1000-memory.dmp
            Filesize

            4KB

          • memory/5020-15-0x0000000000421000-0x0000000000422000-memory.dmp
            Filesize

            4KB

          • memory/5020-16-0x0000000000400000-0x0000000000472000-memory.dmp
            Filesize

            456KB

          • memory/5020-5-0x00000000007B0000-0x00000000007B1000-memory.dmp
            Filesize

            4KB

          • memory/5020-6-0x00000000007B0000-0x00000000007B1000-memory.dmp
            Filesize

            4KB

          • memory/5020-4-0x00000000007B0000-0x00000000007B1000-memory.dmp
            Filesize

            4KB

          • memory/5020-17-0x0000000002200000-0x0000000002229000-memory.dmp
            Filesize

            164KB

          • memory/5020-9-0x00000000007B0000-0x00000000007B1000-memory.dmp
            Filesize

            4KB

          • memory/5020-10-0x00000000007B0000-0x00000000007B1000-memory.dmp
            Filesize

            4KB

          • memory/5020-11-0x00000000007B0000-0x00000000007B1000-memory.dmp
            Filesize

            4KB

          • memory/5020-12-0x00000000007B0000-0x00000000007B1000-memory.dmp
            Filesize

            4KB

          • memory/5020-13-0x00000000007B0000-0x00000000007B1000-memory.dmp
            Filesize

            4KB

          • memory/5020-14-0x00000000007B0000-0x00000000007B1000-memory.dmp
            Filesize

            4KB

          • memory/5020-2-0x00000000007B0000-0x00000000007B1000-memory.dmp
            Filesize

            4KB

          • memory/5020-3-0x00000000007B0000-0x00000000007B1000-memory.dmp
            Filesize

            4KB