Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 20:17

General

  • Target

    3faa8437b70f64d92ba2390be2c2aa70_NeikiAnalytics.exe

  • Size

    1.0MB

  • MD5

    3faa8437b70f64d92ba2390be2c2aa70

  • SHA1

    b5eab9afaadd193a5b7a7b749043268514407503

  • SHA256

    d054eb6165443e5eaef593dd3eb9d927d5a91750518e10d8c1d6ae94bd079b25

  • SHA512

    7015d85f69731a4a2e68f7b2093190f22d6f1ebcdc78284e594b20f403b9ca096eebca0ac3bbddc4af977649de49c7400e9b09385e422e42a7240bdf20e79570

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQ0+wCIygDsAUSTsU9EXW:E5aIwC+Agr6SNasJW

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3faa8437b70f64d92ba2390be2c2aa70_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3faa8437b70f64d92ba2390be2c2aa70_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Users\Admin\AppData\Roaming\WinSocket\3faa9438b80f74d92ba2390be2c2aa80_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\3faa9438b80f74d92ba2390be2c2aa80_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3216
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4736
    • C:\Users\Admin\AppData\Roaming\WinSocket\3faa9438b80f74d92ba2390be2c2aa80_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\3faa9438b80f74d92ba2390be2c2aa80_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3960
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:3160
      • C:\Users\Admin\AppData\Roaming\WinSocket\3faa9438b80f74d92ba2390be2c2aa80_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\3faa9438b80f74d92ba2390be2c2aa80_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3292
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4324

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\3faa9438b80f74d92ba2390be2c2aa80_NeikiAnalytict.exe

          Filesize

          1.0MB

          MD5

          3faa8437b70f64d92ba2390be2c2aa70

          SHA1

          b5eab9afaadd193a5b7a7b749043268514407503

          SHA256

          d054eb6165443e5eaef593dd3eb9d927d5a91750518e10d8c1d6ae94bd079b25

          SHA512

          7015d85f69731a4a2e68f7b2093190f22d6f1ebcdc78284e594b20f403b9ca096eebca0ac3bbddc4af977649de49c7400e9b09385e422e42a7240bdf20e79570

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          61KB

          MD5

          e97ed3e1602d3bdf209ae48445824b3b

          SHA1

          172d5621aac282faec91c6d3ba30635e4bc30895

          SHA256

          c384de34f5aef5986e034f63c14d500f7748a211a55deb86d232ab6ae88175e5

          SHA512

          3861b3ad106039f78f68f42d4e4d539df3c3afb4b782963a7b9b36b3bf555a659498b80a31768dd908513e062282339d74ea3fc7b4dae429bd781c9429749b74

        • memory/2520-10-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/2520-14-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/2520-15-0x0000000002AC0000-0x0000000002AE9000-memory.dmp

          Filesize

          164KB

        • memory/2520-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/2520-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/2520-13-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/2520-12-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/2520-11-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/2520-3-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/2520-2-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/2520-9-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/2520-8-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/2520-7-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/2520-6-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/2520-5-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/2520-4-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/3216-31-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3216-36-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3216-35-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3216-34-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3216-33-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3216-32-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3216-37-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3216-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/3216-30-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3216-29-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3216-28-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3216-27-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3216-26-0x00000000020C0000-0x00000000020C1000-memory.dmp

          Filesize

          4KB

        • memory/3216-42-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/3216-52-0x0000000003080000-0x000000000313E000-memory.dmp

          Filesize

          760KB

        • memory/3216-53-0x0000000003140000-0x0000000003409000-memory.dmp

          Filesize

          2.8MB

        • memory/3960-60-0x0000000001580000-0x0000000001581000-memory.dmp

          Filesize

          4KB

        • memory/3960-64-0x0000000001580000-0x0000000001581000-memory.dmp

          Filesize

          4KB

        • memory/3960-62-0x0000000001580000-0x0000000001581000-memory.dmp

          Filesize

          4KB

        • memory/3960-65-0x0000000001580000-0x0000000001581000-memory.dmp

          Filesize

          4KB

        • memory/3960-69-0x0000000001580000-0x0000000001581000-memory.dmp

          Filesize

          4KB

        • memory/3960-68-0x0000000001580000-0x0000000001581000-memory.dmp

          Filesize

          4KB

        • memory/3960-58-0x0000000001580000-0x0000000001581000-memory.dmp

          Filesize

          4KB

        • memory/3960-67-0x0000000001580000-0x0000000001581000-memory.dmp

          Filesize

          4KB

        • memory/3960-66-0x0000000001580000-0x0000000001581000-memory.dmp

          Filesize

          4KB

        • memory/3960-59-0x0000000001580000-0x0000000001581000-memory.dmp

          Filesize

          4KB

        • memory/3960-63-0x0000000001580000-0x0000000001581000-memory.dmp

          Filesize

          4KB

        • memory/3960-61-0x0000000001580000-0x0000000001581000-memory.dmp

          Filesize

          4KB

        • memory/3960-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/3960-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4736-47-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/4736-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/4736-51-0x0000018DB57B0000-0x0000018DB57B1000-memory.dmp

          Filesize

          4KB