Analysis

  • max time kernel
    135s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 16:18

General

  • Target

    f02366008723d90c72f974ae24533210_NeikiAnalytics.exe

  • Size

    1.0MB

  • MD5

    f02366008723d90c72f974ae24533210

  • SHA1

    4cd7b2aa4ccfcdff69cb9d8b67f7df7875b75efb

  • SHA256

    07e77740d3a69d40ef35d6e7609a9498233ec93a0f8b84febdfda241a4f22849

  • SHA512

    c2aee270e0277607023c458eb393314a867b8ac670eb87da22b04d586f6d1d8fcaa21f87b73181db7dfb32590dfcc2577bc8ca8cd76e3306c1ad6e1d83660ffa

  • SSDEEP

    24576:zQ5aILMCfmAUhrSO1YNWdvCzMPqdUD6dNXfppC:E5aIwC+AUBsWsXs

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f02366008723d90c72f974ae24533210_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\f02366008723d90c72f974ae24533210_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2356
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2960
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2564
    • C:\Users\Admin\AppData\Roaming\WinSocket\f02377009823d90c82f984ae24633210_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\f02377009823d90c82f984ae24633210_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Windows\SysWOW64\cmd.exe
        /c sc stop WinDefend
        3⤵
          PID:2592
          • C:\Windows\SysWOW64\sc.exe
            sc stop WinDefend
            4⤵
            • Launches sc.exe
            PID:2264
        • C:\Windows\SysWOW64\cmd.exe
          /c sc delete WinDefend
          3⤵
            PID:2540
            • C:\Windows\SysWOW64\sc.exe
              sc delete WinDefend
              4⤵
              • Launches sc.exe
              PID:844
          • C:\Windows\SysWOW64\cmd.exe
            /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
            3⤵
              PID:2480
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell Set-MpPreference -DisableRealtimeMonitoring $true
                4⤵
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2720
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe
              3⤵
                PID:2440
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {ED3F262A-339F-4B2D-9BC6-27009D38F3AF} S-1-5-18:NT AUTHORITY\System:Service:
            1⤵
              PID:2800
              • C:\Users\Admin\AppData\Roaming\WinSocket\f02377009823d90c82f984ae24633210_NeikiAnalytict.exe
                C:\Users\Admin\AppData\Roaming\WinSocket\f02377009823d90c82f984ae24633210_NeikiAnalytict.exe
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:2012
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe
                  3⤵
                    PID:2464
                • C:\Users\Admin\AppData\Roaming\WinSocket\f02377009823d90c82f984ae24633210_NeikiAnalytict.exe
                  C:\Users\Admin\AppData\Roaming\WinSocket\f02377009823d90c82f984ae24633210_NeikiAnalytict.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:1616
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe
                    3⤵
                      PID:604

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Execution

                System Services

                1
                T1569

                Service Execution

                1
                T1569.002

                Persistence

                Create or Modify System Process

                1
                T1543

                Windows Service

                1
                T1543.003

                Privilege Escalation

                Create or Modify System Process

                1
                T1543

                Windows Service

                1
                T1543.003

                Defense Evasion

                Impair Defenses

                1
                T1562

                Discovery

                Query Registry

                1
                T1012

                Impact

                Service Stop

                1
                T1489

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  Filesize

                  7KB

                  MD5

                  5dd35c802a92309839c86c3b669c8230

                  SHA1

                  e9808531879eda6bb651b4ec152907cb48676aba

                  SHA256

                  79a10879d69679616d73e80ffc3413a4ab5d6cc7c1bb76e1943fda097508e7d6

                  SHA512

                  84a272463e19b3bf10decb18950f0da711cce563b09a90b9bea368cef3542999d1f662b5eea60858511257a6747be20a2679a598d54e01f5938f9c296dc54651

                • \Users\Admin\AppData\Roaming\WinSocket\f02377009823d90c82f984ae24633210_NeikiAnalytict.exe
                  Filesize

                  1.0MB

                  MD5

                  f02366008723d90c72f974ae24533210

                  SHA1

                  4cd7b2aa4ccfcdff69cb9d8b67f7df7875b75efb

                  SHA256

                  07e77740d3a69d40ef35d6e7609a9498233ec93a0f8b84febdfda241a4f22849

                  SHA512

                  c2aee270e0277607023c458eb393314a867b8ac670eb87da22b04d586f6d1d8fcaa21f87b73181db7dfb32590dfcc2577bc8ca8cd76e3306c1ad6e1d83660ffa

                • memory/1976-3-0x00000000002A0000-0x00000000002A1000-memory.dmp
                  Filesize

                  4KB

                • memory/1976-9-0x00000000002A0000-0x00000000002A1000-memory.dmp
                  Filesize

                  4KB

                • memory/1976-10-0x00000000002A0000-0x00000000002A1000-memory.dmp
                  Filesize

                  4KB

                • memory/1976-13-0x00000000002A0000-0x00000000002A1000-memory.dmp
                  Filesize

                  4KB

                • memory/1976-8-0x00000000002A0000-0x00000000002A1000-memory.dmp
                  Filesize

                  4KB

                • memory/1976-7-0x00000000002A0000-0x00000000002A1000-memory.dmp
                  Filesize

                  4KB

                • memory/1976-6-0x00000000002A0000-0x00000000002A1000-memory.dmp
                  Filesize

                  4KB

                • memory/1976-5-0x00000000002A0000-0x00000000002A1000-memory.dmp
                  Filesize

                  4KB

                • memory/1976-4-0x00000000002A0000-0x00000000002A1000-memory.dmp
                  Filesize

                  4KB

                • memory/1976-14-0x00000000002A0000-0x00000000002A1000-memory.dmp
                  Filesize

                  4KB

                • memory/1976-18-0x0000000000400000-0x0000000000472000-memory.dmp
                  Filesize

                  456KB

                • memory/1976-15-0x0000000000340000-0x0000000000369000-memory.dmp
                  Filesize

                  164KB

                • memory/1976-11-0x00000000002A0000-0x00000000002A1000-memory.dmp
                  Filesize

                  4KB

                • memory/1976-17-0x0000000000421000-0x0000000000422000-memory.dmp
                  Filesize

                  4KB

                • memory/1976-12-0x00000000002A0000-0x00000000002A1000-memory.dmp
                  Filesize

                  4KB

                • memory/1976-2-0x00000000002A0000-0x00000000002A1000-memory.dmp
                  Filesize

                  4KB

                • memory/2012-74-0x0000000000250000-0x0000000000251000-memory.dmp
                  Filesize

                  4KB

                • memory/2012-75-0x0000000000250000-0x0000000000251000-memory.dmp
                  Filesize

                  4KB

                • memory/2012-76-0x0000000000250000-0x0000000000251000-memory.dmp
                  Filesize

                  4KB

                • memory/2012-77-0x0000000000250000-0x0000000000251000-memory.dmp
                  Filesize

                  4KB

                • memory/2012-78-0x0000000000250000-0x0000000000251000-memory.dmp
                  Filesize

                  4KB

                • memory/2012-72-0x0000000000250000-0x0000000000251000-memory.dmp
                  Filesize

                  4KB

                • memory/2012-69-0x0000000000250000-0x0000000000251000-memory.dmp
                  Filesize

                  4KB

                • memory/2012-73-0x0000000000250000-0x0000000000251000-memory.dmp
                  Filesize

                  4KB

                • memory/2012-71-0x0000000000250000-0x0000000000251000-memory.dmp
                  Filesize

                  4KB

                • memory/2012-67-0x0000000000250000-0x0000000000251000-memory.dmp
                  Filesize

                  4KB

                • memory/2012-68-0x0000000000250000-0x0000000000251000-memory.dmp
                  Filesize

                  4KB

                • memory/2012-70-0x0000000000250000-0x0000000000251000-memory.dmp
                  Filesize

                  4KB

                • memory/2440-50-0x0000000010000000-0x000000001001E000-memory.dmp
                  Filesize

                  120KB

                • memory/2656-37-0x00000000003C0000-0x00000000003C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2656-35-0x00000000003C0000-0x00000000003C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2656-34-0x00000000003C0000-0x00000000003C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2656-46-0x0000000010000000-0x0000000010007000-memory.dmp
                  Filesize

                  28KB

                • memory/2656-32-0x00000000003C0000-0x00000000003C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2656-33-0x00000000003C0000-0x00000000003C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2656-39-0x00000000003C0000-0x00000000003C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2656-41-0x00000000003C0000-0x00000000003C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2656-36-0x00000000003C0000-0x00000000003C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2656-40-0x00000000003C0000-0x00000000003C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2656-38-0x00000000003C0000-0x00000000003C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2656-44-0x0000000000400000-0x0000000000472000-memory.dmp
                  Filesize

                  456KB

                • memory/2656-30-0x00000000003C0000-0x00000000003C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2656-45-0x0000000010000000-0x0000000010007000-memory.dmp
                  Filesize

                  28KB

                • memory/2656-31-0x00000000003C0000-0x00000000003C1000-memory.dmp
                  Filesize

                  4KB