Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 12:58

General

  • Target

    3b239e2c35c2426c3240eae9dcb15220_NeikiAnalytics.exe

  • Size

    1.2MB

  • MD5

    3b239e2c35c2426c3240eae9dcb15220

  • SHA1

    b7764e02eceb218027227896497ea80804eefe19

  • SHA256

    1f022d46391a9f239e614e7494be6eb864815038488f4a5cfb2f2a486c601dfe

  • SHA512

    b3988a9099957e7fcb9cc323a3b0073db94cad60eec6df3a555dd03cfbe90f2e20dd704c9d14d7b9bd33e4f83eed551f69e2ce97131ba4436e302825ec4f3043

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6gfU1pjwjbsXhmvZssrD++jUeCblAxgwaWG:E5aIwC+Agr6g81p1vsrXCxt3

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b239e2c35c2426c3240eae9dcb15220_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3b239e2c35c2426c3240eae9dcb15220_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Users\Admin\AppData\Roaming\WinSocket\3b239e2c36c2427c3240eae9dcb16220_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\3b239e2c36c2427c3240eae9dcb16220_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3960
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1952
    • C:\Users\Admin\AppData\Roaming\WinSocket\3b239e2c36c2427c3240eae9dcb16220_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\3b239e2c36c2427c3240eae9dcb16220_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:3528
      • C:\Users\Admin\AppData\Roaming\WinSocket\3b239e2c36c2427c3240eae9dcb16220_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\3b239e2c36c2427c3240eae9dcb16220_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3476
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4556

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\3b239e2c36c2427c3240eae9dcb16220_NeikiAnalytict.exe

          Filesize

          1.2MB

          MD5

          3b239e2c35c2426c3240eae9dcb15220

          SHA1

          b7764e02eceb218027227896497ea80804eefe19

          SHA256

          1f022d46391a9f239e614e7494be6eb864815038488f4a5cfb2f2a486c601dfe

          SHA512

          b3988a9099957e7fcb9cc323a3b0073db94cad60eec6df3a555dd03cfbe90f2e20dd704c9d14d7b9bd33e4f83eed551f69e2ce97131ba4436e302825ec4f3043

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          30KB

          MD5

          64f6e18f1c4ec62a56bf8e2043e08fb1

          SHA1

          5061c39284b09ea0bae454218f43db6e457570b8

          SHA256

          21d16d02ab029d03297efbf46543fe0617e105b868d1e3e012be01446ea28111

          SHA512

          04a1702e23ec10aebf1f8529b677797ea76bfe9ecae2906b41a898c8eb4c62c14f34699507a3f3227f80b711f64e36a9927f79a4ce30f039db46e538128f749f

        • memory/640-63-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/640-59-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/640-58-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/640-60-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/640-61-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/640-62-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/640-72-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/640-71-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/640-64-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/640-65-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/640-66-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/640-68-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/640-69-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/640-67-0x0000000000D20000-0x0000000000D21000-memory.dmp

          Filesize

          4KB

        • memory/1952-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/1952-51-0x000001EFDFFC0000-0x000001EFDFFC1000-memory.dmp

          Filesize

          4KB

        • memory/3960-29-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/3960-52-0x0000000003060000-0x000000000311E000-memory.dmp

          Filesize

          760KB

        • memory/3960-35-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/3960-34-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/3960-31-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/3960-30-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/3960-53-0x0000000003120000-0x00000000033E9000-memory.dmp

          Filesize

          2.8MB

        • memory/3960-28-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/3960-27-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/3960-26-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/3960-33-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/3960-32-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/3960-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/3960-36-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/3960-37-0x0000000002920000-0x0000000002921000-memory.dmp

          Filesize

          4KB

        • memory/3960-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4704-13-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/4704-6-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/4704-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4704-2-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/4704-14-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/4704-4-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/4704-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/4704-7-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/4704-3-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/4704-5-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/4704-15-0x00000000029D0000-0x00000000029F9000-memory.dmp

          Filesize

          164KB

        • memory/4704-8-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/4704-9-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/4704-10-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/4704-11-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB

        • memory/4704-12-0x0000000002130000-0x0000000002131000-memory.dmp

          Filesize

          4KB