Analysis

  • max time kernel
    145s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 20:51

General

  • Target

    04a2ffe65675cfb56de90f9dc8c6f120_NeikiAnalytics.exe

  • Size

    1.0MB

  • MD5

    04a2ffe65675cfb56de90f9dc8c6f120

  • SHA1

    feafd82166892da9fde4ddb989cf925a7ed690a9

  • SHA256

    a0c55a6731d0fe1ca9f6a3c787b36e0fc5dc2581be24b7ec7c89e2399fa96552

  • SHA512

    e12e5cfda1927c6483c3b84dc88546efacda6ef17a531aa1fc7fe98012053bc816b01346af5d707e0f80fda9b5996e319cd3758ac9f24e7d402819cdcff0b7c1

  • SSDEEP

    24576:zQ5aILMCfmAUhrSO1YNWdvCzMPqdUD6dNDmw2P:E5aIwC+AUBsWsXH2P

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\04a2ffe65675cfb56de90f9dc8c6f120_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\04a2ffe65675cfb56de90f9dc8c6f120_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4540
    • C:\Users\Admin\AppData\Roaming\WinSocket\04a2ffe76786cfb67de90f9dc9c7f120_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\04a2ffe76786cfb67de90f9dc9c7f120_NeikiAnalytict.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3436
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1624
    • C:\Users\Admin\AppData\Roaming\WinSocket\04a2ffe76786cfb67de90f9dc9c7f120_NeikiAnalytict.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\04a2ffe76786cfb67de90f9dc9c7f120_NeikiAnalytict.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4764
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:1284
      • C:\Users\Admin\AppData\Roaming\WinSocket\04a2ffe76786cfb67de90f9dc9c7f120_NeikiAnalytict.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\04a2ffe76786cfb67de90f9dc9c7f120_NeikiAnalytict.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3772
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:1612

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\04a2ffe76786cfb67de90f9dc9c7f120_NeikiAnalytict.exe

          Filesize

          1.0MB

          MD5

          04a2ffe65675cfb56de90f9dc8c6f120

          SHA1

          feafd82166892da9fde4ddb989cf925a7ed690a9

          SHA256

          a0c55a6731d0fe1ca9f6a3c787b36e0fc5dc2581be24b7ec7c89e2399fa96552

          SHA512

          e12e5cfda1927c6483c3b84dc88546efacda6ef17a531aa1fc7fe98012053bc816b01346af5d707e0f80fda9b5996e319cd3758ac9f24e7d402819cdcff0b7c1

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          36KB

          MD5

          b17050fc6c8be6079ac9bb2cb5e4f3d5

          SHA1

          9d7b2f524057ef36b6218347e1cd7abee72b2895

          SHA256

          7590e72ec9dbb78cdcbf51af2eda2d39cd3d9400bb0c06ebca2464a8a658c489

          SHA512

          c3fcf3e2c2c3ad4bbacac31c8b387437b96af8b064cd5e9574513a4e7c6f8f6a5e51d9cc98ba6e13ae2bd95ed1e2773581ca460d64c63debb4d372983b9a5ce5

        • memory/1624-51-0x000002039C590000-0x000002039C591000-memory.dmp

          Filesize

          4KB

        • memory/1624-47-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/1624-46-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/3436-28-0x00000000022F0000-0x00000000022F1000-memory.dmp

          Filesize

          4KB

        • memory/3436-30-0x00000000022F0000-0x00000000022F1000-memory.dmp

          Filesize

          4KB

        • memory/3436-41-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/3436-26-0x00000000022F0000-0x00000000022F1000-memory.dmp

          Filesize

          4KB

        • memory/3436-27-0x00000000022F0000-0x00000000022F1000-memory.dmp

          Filesize

          4KB

        • memory/3436-34-0x00000000022F0000-0x00000000022F1000-memory.dmp

          Filesize

          4KB

        • memory/3436-29-0x00000000022F0000-0x00000000022F1000-memory.dmp

          Filesize

          4KB

        • memory/3436-52-0x0000000003060000-0x000000000311E000-memory.dmp

          Filesize

          760KB

        • memory/3436-31-0x00000000022F0000-0x00000000022F1000-memory.dmp

          Filesize

          4KB

        • memory/3436-32-0x00000000022F0000-0x00000000022F1000-memory.dmp

          Filesize

          4KB

        • memory/3436-33-0x00000000022F0000-0x00000000022F1000-memory.dmp

          Filesize

          4KB

        • memory/3436-53-0x0000000003120000-0x00000000033E9000-memory.dmp

          Filesize

          2.8MB

        • memory/3436-37-0x00000000022F0000-0x00000000022F1000-memory.dmp

          Filesize

          4KB

        • memory/3436-36-0x00000000022F0000-0x00000000022F1000-memory.dmp

          Filesize

          4KB

        • memory/3436-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/3436-35-0x00000000022F0000-0x00000000022F1000-memory.dmp

          Filesize

          4KB

        • memory/4540-4-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/4540-7-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/4540-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/4540-3-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/4540-2-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/4540-5-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/4540-6-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/4540-14-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/4540-8-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/4540-9-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/4540-10-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/4540-11-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/4540-12-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/4540-15-0x0000000002A50000-0x0000000002A79000-memory.dmp

          Filesize

          164KB

        • memory/4540-13-0x0000000002A20000-0x0000000002A21000-memory.dmp

          Filesize

          4KB

        • memory/4540-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4764-58-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4764-60-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4764-61-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4764-63-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4764-65-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4764-69-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4764-68-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4764-67-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4764-66-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4764-64-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4764-62-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4764-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/4764-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/4764-59-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB