Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 16:18

General

  • Target

    f02366008723d90c72f974ae24533210_NeikiAnalytics.exe

  • Size

    1.0MB

  • MD5

    f02366008723d90c72f974ae24533210

  • SHA1

    4cd7b2aa4ccfcdff69cb9d8b67f7df7875b75efb

  • SHA256

    07e77740d3a69d40ef35d6e7609a9498233ec93a0f8b84febdfda241a4f22849

  • SHA512

    c2aee270e0277607023c458eb393314a867b8ac670eb87da22b04d586f6d1d8fcaa21f87b73181db7dfb32590dfcc2577bc8ca8cd76e3306c1ad6e1d83660ffa

  • SSDEEP

    24576:zQ5aILMCfmAUhrSO1YNWdvCzMPqdUD6dNXfppC:E5aIwC+AUBsWsXs

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f02366008723d90c72f974ae24533210_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\f02366008723d90c72f974ae24533210_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Users\Admin\AppData\Roaming\WinSocket\f02377009823d90c82f984ae24633210_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\f02377009823d90c82f984ae24633210_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2296
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:924
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4032 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:5076
      • C:\Users\Admin\AppData\Roaming\WinSocket\f02377009823d90c82f984ae24633210_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\f02377009823d90c82f984ae24633210_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2440
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:228
        • C:\Users\Admin\AppData\Roaming\WinSocket\f02377009823d90c82f984ae24633210_NeikiAnalytict.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\f02377009823d90c82f984ae24633210_NeikiAnalytict.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3532
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            2⤵
              PID:1504

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\WinSocket\f02377009823d90c82f984ae24633210_NeikiAnalytict.exe
            Filesize

            1.0MB

            MD5

            f02366008723d90c72f974ae24533210

            SHA1

            4cd7b2aa4ccfcdff69cb9d8b67f7df7875b75efb

            SHA256

            07e77740d3a69d40ef35d6e7609a9498233ec93a0f8b84febdfda241a4f22849

            SHA512

            c2aee270e0277607023c458eb393314a867b8ac670eb87da22b04d586f6d1d8fcaa21f87b73181db7dfb32590dfcc2577bc8ca8cd76e3306c1ad6e1d83660ffa

          • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini
            Filesize

            13KB

            MD5

            ce50b2febdd7881fe94b461e980deac7

            SHA1

            48dfbf210115822fdec31c3653c4dc16000206ff

            SHA256

            6da930e44b6d4eceb4356024afb0c7cda7e875c96ec4ac8a3613e22f8222654b

            SHA512

            44a1d3139620c59b1d5deb083d0c617576920cc8e1edb1abcf5836574e9be0a90c577a42922b433c1d32edfbcfc9109109b91005860ba9bfccd36c8088e17a5b

          • memory/924-47-0x0000000010000000-0x000000001001E000-memory.dmp
            Filesize

            120KB

          • memory/924-46-0x0000000010000000-0x000000001001E000-memory.dmp
            Filesize

            120KB

          • memory/924-51-0x000001B0DF800000-0x000001B0DF801000-memory.dmp
            Filesize

            4KB

          • memory/2260-14-0x0000000002320000-0x0000000002321000-memory.dmp
            Filesize

            4KB

          • memory/2260-13-0x0000000002320000-0x0000000002321000-memory.dmp
            Filesize

            4KB

          • memory/2260-12-0x0000000002320000-0x0000000002321000-memory.dmp
            Filesize

            4KB

          • memory/2260-11-0x0000000002320000-0x0000000002321000-memory.dmp
            Filesize

            4KB

          • memory/2260-16-0x0000000000400000-0x0000000000472000-memory.dmp
            Filesize

            456KB

          • memory/2260-15-0x0000000000421000-0x0000000000422000-memory.dmp
            Filesize

            4KB

          • memory/2260-10-0x0000000002320000-0x0000000002321000-memory.dmp
            Filesize

            4KB

          • memory/2260-9-0x0000000002320000-0x0000000002321000-memory.dmp
            Filesize

            4KB

          • memory/2260-8-0x0000000002320000-0x0000000002321000-memory.dmp
            Filesize

            4KB

          • memory/2260-7-0x0000000002320000-0x0000000002321000-memory.dmp
            Filesize

            4KB

          • memory/2260-17-0x0000000003130000-0x0000000003159000-memory.dmp
            Filesize

            164KB

          • memory/2260-6-0x0000000002320000-0x0000000002321000-memory.dmp
            Filesize

            4KB

          • memory/2260-5-0x0000000002320000-0x0000000002321000-memory.dmp
            Filesize

            4KB

          • memory/2260-4-0x0000000002320000-0x0000000002321000-memory.dmp
            Filesize

            4KB

          • memory/2260-2-0x0000000002320000-0x0000000002321000-memory.dmp
            Filesize

            4KB

          • memory/2260-3-0x0000000002320000-0x0000000002321000-memory.dmp
            Filesize

            4KB

          • memory/2296-30-0x0000000002920000-0x0000000002921000-memory.dmp
            Filesize

            4KB

          • memory/2296-53-0x0000000003150000-0x0000000003419000-memory.dmp
            Filesize

            2.8MB

          • memory/2296-28-0x0000000002920000-0x0000000002921000-memory.dmp
            Filesize

            4KB

          • memory/2296-27-0x0000000002920000-0x0000000002921000-memory.dmp
            Filesize

            4KB

          • memory/2296-29-0x0000000002920000-0x0000000002921000-memory.dmp
            Filesize

            4KB

          • memory/2296-32-0x0000000002920000-0x0000000002921000-memory.dmp
            Filesize

            4KB

          • memory/2296-31-0x0000000002920000-0x0000000002921000-memory.dmp
            Filesize

            4KB

          • memory/2296-34-0x0000000002920000-0x0000000002921000-memory.dmp
            Filesize

            4KB

          • memory/2296-33-0x0000000002920000-0x0000000002921000-memory.dmp
            Filesize

            4KB

          • memory/2296-36-0x0000000002920000-0x0000000002921000-memory.dmp
            Filesize

            4KB

          • memory/2296-35-0x0000000002920000-0x0000000002921000-memory.dmp
            Filesize

            4KB

          • memory/2296-37-0x0000000002920000-0x0000000002921000-memory.dmp
            Filesize

            4KB

          • memory/2296-40-0x0000000000400000-0x0000000000472000-memory.dmp
            Filesize

            456KB

          • memory/2296-42-0x0000000010000000-0x0000000010007000-memory.dmp
            Filesize

            28KB

          • memory/2296-52-0x0000000003090000-0x000000000314E000-memory.dmp
            Filesize

            760KB

          • memory/2296-26-0x0000000002920000-0x0000000002921000-memory.dmp
            Filesize

            4KB

          • memory/2440-65-0x0000000000D90000-0x0000000000D91000-memory.dmp
            Filesize

            4KB

          • memory/2440-58-0x0000000000D90000-0x0000000000D91000-memory.dmp
            Filesize

            4KB

          • memory/2440-60-0x0000000000D90000-0x0000000000D91000-memory.dmp
            Filesize

            4KB

          • memory/2440-62-0x0000000000D90000-0x0000000000D91000-memory.dmp
            Filesize

            4KB

          • memory/2440-63-0x0000000000D90000-0x0000000000D91000-memory.dmp
            Filesize

            4KB

          • memory/2440-64-0x0000000000D90000-0x0000000000D91000-memory.dmp
            Filesize

            4KB

          • memory/2440-59-0x0000000000D90000-0x0000000000D91000-memory.dmp
            Filesize

            4KB

          • memory/2440-66-0x0000000000D90000-0x0000000000D91000-memory.dmp
            Filesize

            4KB

          • memory/2440-69-0x0000000000D90000-0x0000000000D91000-memory.dmp
            Filesize

            4KB

          • memory/2440-68-0x0000000000D90000-0x0000000000D91000-memory.dmp
            Filesize

            4KB

          • memory/2440-67-0x0000000000D90000-0x0000000000D91000-memory.dmp
            Filesize

            4KB

          • memory/2440-61-0x0000000000D90000-0x0000000000D91000-memory.dmp
            Filesize

            4KB

          • memory/2440-72-0x0000000000421000-0x0000000000422000-memory.dmp
            Filesize

            4KB

          • memory/2440-73-0x0000000000400000-0x0000000000472000-memory.dmp
            Filesize

            456KB