Analysis

  • max time kernel
    155s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 19:43

General

  • Target

    3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe

  • Size

    1.1MB

  • MD5

    3ba1869225c44d2bc527ebeeec8fcce0

  • SHA1

    23bf9ae3dfeb2be463e3189e7941dd92fe4d8b79

  • SHA256

    923ecf2e2d00b0756bb15d09b16aca223516c754efff826dbca27d640a521b7f

  • SHA512

    9183c777d0cd4a682e669e56bf30b7fe9b85ff11a04239eaf4931679cf8f8e8a6b8d99591c289194637711c42ede8285d16485621172390164e581dccc03452c

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsAUSM68oG:E5aIwC+Agr6SN1

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3ba1869225c44d2bc527ebeeec8fcce0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Users\Admin\AppData\Roaming\WinSocket\3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4132
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1028 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4812
      • C:\Users\Admin\AppData\Roaming\WinSocket\3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4740
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4512
        • C:\Users\Admin\AppData\Roaming\WinSocket\3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2096
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            2⤵
              PID:4752

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\WinSocket\3ba1979226c44d2bc628ebeeec9fcce0_NeikiAnalytict.exe
            Filesize

            1.1MB

            MD5

            3ba1869225c44d2bc527ebeeec8fcce0

            SHA1

            23bf9ae3dfeb2be463e3189e7941dd92fe4d8b79

            SHA256

            923ecf2e2d00b0756bb15d09b16aca223516c754efff826dbca27d640a521b7f

            SHA512

            9183c777d0cd4a682e669e56bf30b7fe9b85ff11a04239eaf4931679cf8f8e8a6b8d99591c289194637711c42ede8285d16485621172390164e581dccc03452c

          • memory/792-10-0x0000000002310000-0x0000000002311000-memory.dmp
            Filesize

            4KB

          • memory/792-4-0x0000000002310000-0x0000000002311000-memory.dmp
            Filesize

            4KB

          • memory/792-5-0x0000000002310000-0x0000000002311000-memory.dmp
            Filesize

            4KB

          • memory/792-14-0x0000000002310000-0x0000000002311000-memory.dmp
            Filesize

            4KB

          • memory/792-13-0x0000000002310000-0x0000000002311000-memory.dmp
            Filesize

            4KB

          • memory/792-12-0x0000000002310000-0x0000000002311000-memory.dmp
            Filesize

            4KB

          • memory/792-17-0x0000000002B00000-0x0000000002B29000-memory.dmp
            Filesize

            164KB

          • memory/792-3-0x0000000002310000-0x0000000002311000-memory.dmp
            Filesize

            4KB

          • memory/792-7-0x0000000002310000-0x0000000002311000-memory.dmp
            Filesize

            4KB

          • memory/792-9-0x0000000002310000-0x0000000002311000-memory.dmp
            Filesize

            4KB

          • memory/792-8-0x0000000002310000-0x0000000002311000-memory.dmp
            Filesize

            4KB

          • memory/792-6-0x0000000002310000-0x0000000002311000-memory.dmp
            Filesize

            4KB

          • memory/792-15-0x0000000000421000-0x0000000000422000-memory.dmp
            Filesize

            4KB

          • memory/792-16-0x0000000000400000-0x0000000000472000-memory.dmp
            Filesize

            456KB

          • memory/792-2-0x0000000002310000-0x0000000002311000-memory.dmp
            Filesize

            4KB

          • memory/792-11-0x0000000002310000-0x0000000002311000-memory.dmp
            Filesize

            4KB

          • memory/1832-26-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
            Filesize

            4KB

          • memory/1832-36-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
            Filesize

            4KB

          • memory/1832-40-0x0000000000400000-0x0000000000472000-memory.dmp
            Filesize

            456KB

          • memory/1832-42-0x0000000010000000-0x0000000010007000-memory.dmp
            Filesize

            28KB

          • memory/1832-32-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
            Filesize

            4KB

          • memory/1832-53-0x0000000003120000-0x00000000033E9000-memory.dmp
            Filesize

            2.8MB

          • memory/1832-27-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
            Filesize

            4KB

          • memory/1832-37-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
            Filesize

            4KB

          • memory/1832-52-0x0000000003060000-0x000000000311E000-memory.dmp
            Filesize

            760KB

          • memory/1832-29-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
            Filesize

            4KB

          • memory/1832-35-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
            Filesize

            4KB

          • memory/1832-34-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
            Filesize

            4KB

          • memory/1832-33-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
            Filesize

            4KB

          • memory/1832-30-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
            Filesize

            4KB

          • memory/1832-31-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
            Filesize

            4KB

          • memory/1832-28-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
            Filesize

            4KB

          • memory/4132-46-0x0000000010000000-0x000000001001E000-memory.dmp
            Filesize

            120KB

          • memory/4132-51-0x0000023D24C10000-0x0000023D24C11000-memory.dmp
            Filesize

            4KB

          • memory/4132-47-0x0000000010000000-0x000000001001E000-memory.dmp
            Filesize

            120KB

          • memory/4740-58-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/4740-60-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/4740-59-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/4740-61-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/4740-62-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/4740-63-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/4740-64-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/4740-65-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/4740-66-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/4740-68-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/4740-69-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/4740-67-0x0000000000650000-0x0000000000651000-memory.dmp
            Filesize

            4KB

          • memory/4740-72-0x0000000000421000-0x0000000000422000-memory.dmp
            Filesize

            4KB

          • memory/4740-73-0x0000000000400000-0x0000000000472000-memory.dmp
            Filesize

            456KB