Analysis

  • max time kernel
    139s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 19:48

General

  • Target

    217bc5d67ab6285e6d5542e57204bcd0_NeikiAnalytics.exe

  • Size

    1.0MB

  • MD5

    217bc5d67ab6285e6d5542e57204bcd0

  • SHA1

    508784a64ee264f659c668f95dc2c05308b9edc8

  • SHA256

    5ca0483b200f8aa714bef92091563961d7c7a2043a8583e0efe4a1451784f500

  • SHA512

    4259fab5d561735f139b1cdf27ad263e1db2819cfdb8ea1c21c20c4a8f3d6667eeb546d963c8165d175c43d2df91dcdab7ceea0ed3feed705e152730c55e5165

  • SSDEEP

    24576:zQ5aILMCfmAUhrSO1YNWdvCzMPqdUD6dNXfpF:E5aIwC+AUBsWsXp

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\217bc5d67ab6285e6d5542e57204bcd0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\217bc5d67ab6285e6d5542e57204bcd0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4544
    • C:\Users\Admin\AppData\Roaming\WinSocket\218bc6d78ab7296e7d6642e68204bcd0_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\218bc6d78ab7296e7d6642e68204bcd0_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4036
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4448
    • C:\Users\Admin\AppData\Roaming\WinSocket\218bc6d78ab7296e7d6642e68204bcd0_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\218bc6d78ab7296e7d6642e68204bcd0_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4844
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:4876
      • C:\Users\Admin\AppData\Roaming\WinSocket\218bc6d78ab7296e7d6642e68204bcd0_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\218bc6d78ab7296e7d6642e68204bcd0_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4884
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:1988

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\218bc6d78ab7296e7d6642e68204bcd0_NeikiAnalytict.exe

          Filesize

          1.0MB

          MD5

          217bc5d67ab6285e6d5542e57204bcd0

          SHA1

          508784a64ee264f659c668f95dc2c05308b9edc8

          SHA256

          5ca0483b200f8aa714bef92091563961d7c7a2043a8583e0efe4a1451784f500

          SHA512

          4259fab5d561735f139b1cdf27ad263e1db2819cfdb8ea1c21c20c4a8f3d6667eeb546d963c8165d175c43d2df91dcdab7ceea0ed3feed705e152730c55e5165

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          19KB

          MD5

          63a78d89726ab93029b5287f7b7ef54c

          SHA1

          5bdeea5ebf6437b835d9368b15d1b55fe8e0f220

          SHA256

          8f43d28401d0feef79ae8e7ce036ab0416216fd7f65b6f739d2a675086e7bc51

          SHA512

          40d4288ded6f177decacd3bfe746708e32d10d215457db65ef660e9d94f0800e3210755240aaa32ebdc260abcc96d3169e35271cb16be1cd50c6131b1ea8ed80

        • memory/4036-34-0x00000000020B0000-0x00000000020B1000-memory.dmp

          Filesize

          4KB

        • memory/4036-30-0x00000000020B0000-0x00000000020B1000-memory.dmp

          Filesize

          4KB

        • memory/4036-36-0x00000000020B0000-0x00000000020B1000-memory.dmp

          Filesize

          4KB

        • memory/4036-37-0x00000000020B0000-0x00000000020B1000-memory.dmp

          Filesize

          4KB

        • memory/4036-26-0x00000000020B0000-0x00000000020B1000-memory.dmp

          Filesize

          4KB

        • memory/4036-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/4036-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4036-28-0x00000000020B0000-0x00000000020B1000-memory.dmp

          Filesize

          4KB

        • memory/4036-29-0x00000000020B0000-0x00000000020B1000-memory.dmp

          Filesize

          4KB

        • memory/4036-51-0x00000000030C0000-0x000000000317E000-memory.dmp

          Filesize

          760KB

        • memory/4036-31-0x00000000020B0000-0x00000000020B1000-memory.dmp

          Filesize

          4KB

        • memory/4036-32-0x00000000020B0000-0x00000000020B1000-memory.dmp

          Filesize

          4KB

        • memory/4036-33-0x00000000020B0000-0x00000000020B1000-memory.dmp

          Filesize

          4KB

        • memory/4036-35-0x00000000020B0000-0x00000000020B1000-memory.dmp

          Filesize

          4KB

        • memory/4036-52-0x0000000003180000-0x0000000003449000-memory.dmp

          Filesize

          2.8MB

        • memory/4036-27-0x00000000020B0000-0x00000000020B1000-memory.dmp

          Filesize

          4KB

        • memory/4448-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/4448-47-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/4448-53-0x000001CD69240000-0x000001CD69241000-memory.dmp

          Filesize

          4KB

        • memory/4544-2-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/4544-6-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/4544-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4544-15-0x0000000002AC0000-0x0000000002AE9000-memory.dmp

          Filesize

          164KB

        • memory/4544-5-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/4544-3-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/4544-4-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/4544-10-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/4544-7-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/4544-8-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/4544-9-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/4544-11-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/4544-12-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/4544-13-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/4544-14-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

          Filesize

          4KB

        • memory/4544-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/4844-58-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4844-61-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4844-63-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4844-68-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4844-69-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4844-67-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4844-66-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4844-65-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4844-64-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4844-62-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4844-60-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB

        • memory/4844-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/4844-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4844-59-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

          Filesize

          4KB