Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
07/05/2024, 20:29
Static task
static1
Behavioral task
behavioral1
Sample
2600e360966776078720722372390df0_NEIKI.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2600e360966776078720722372390df0_NEIKI.exe
Resource
win10v2004-20240419-en
General
-
Target
2600e360966776078720722372390df0_NEIKI.exe
-
Size
12KB
-
MD5
2600e360966776078720722372390df0
-
SHA1
014d93d4235534ba28c475230e25fb04282ad1fb
-
SHA256
f3aef209098577275f193a318d9019923f1536bc41a583cd519f49ee70728c34
-
SHA512
51b8bbd05b81dafeb779ee0ee1ec6dd9e3e9349561bf84ba1703a5518f6ea7f5390a2d368ee7a8b7cf833120dfee6725500980170ba504df058c8126ed1464e6
-
SSDEEP
384:QL7li/2ziq2DcEQvdhcJKLTp/NK9xaHL:O6M/Q9cHL
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2460 tmpC4C6.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2460 tmpC4C6.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 2008 2600e360966776078720722372390df0_NEIKI.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2008 2600e360966776078720722372390df0_NEIKI.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2008 wrote to memory of 2192 2008 2600e360966776078720722372390df0_NEIKI.exe 28 PID 2008 wrote to memory of 2192 2008 2600e360966776078720722372390df0_NEIKI.exe 28 PID 2008 wrote to memory of 2192 2008 2600e360966776078720722372390df0_NEIKI.exe 28 PID 2008 wrote to memory of 2192 2008 2600e360966776078720722372390df0_NEIKI.exe 28 PID 2192 wrote to memory of 2880 2192 vbc.exe 30 PID 2192 wrote to memory of 2880 2192 vbc.exe 30 PID 2192 wrote to memory of 2880 2192 vbc.exe 30 PID 2192 wrote to memory of 2880 2192 vbc.exe 30 PID 2008 wrote to memory of 2460 2008 2600e360966776078720722372390df0_NEIKI.exe 31 PID 2008 wrote to memory of 2460 2008 2600e360966776078720722372390df0_NEIKI.exe 31 PID 2008 wrote to memory of 2460 2008 2600e360966776078720722372390df0_NEIKI.exe 31 PID 2008 wrote to memory of 2460 2008 2600e360966776078720722372390df0_NEIKI.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\2600e360966776078720722372390df0_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\2600e360966776078720722372390df0_NEIKI.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\imoph1yh\imoph1yh.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD337.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2ECF557FDE8D4F89AEC72FAB3658C54A.TMP"3⤵PID:2880
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC4C6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC4C6.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2600e360966776078720722372390df0_NEIKI.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2460
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD54161bfe29d6139bf02c0d7bfb3a46478
SHA150bbaf53c133302accc4846860cf44057b06074c
SHA256e4faa2c9038e81042bc8d20028e0061d48687ae0f263c9fe41030cf040a8f040
SHA5124427739e9243efd2fdfa8cdab3bcf42919cde1d09e6afd82de48cc73636f10fd02ef4cb84101142793164afcc1c290029b019cbb0fe30a76f0b734e3699e769f
-
Filesize
1KB
MD5b2cc5e77750a5da8178b2144a6c19bb4
SHA1c4859750019980025aefb9525b349b28b841b880
SHA2562a0a36e3fb4e44283691d3d561c3393ce055f05856f310ea588995e28281c1b4
SHA51232329d2273e764e60b3ca7fac310ba0d41e69c2caa45f75f9aa79f82c84377bbac39c3caea1c4cfbea9f35594c7f6cee009ecca8f896c72f38448aa9836edd29
-
Filesize
2KB
MD5d3cdc5b488bfd2c9eb37f5ae4a28a4c6
SHA1a4aba0add08f0448e3d2e9d0f0338365027c83c0
SHA2563066c1043ab0ef5bb8145d2f630475ed91b3436a8c0b4c291d4f1791323ae0c4
SHA5128df7a7e8168bc88fd8ada05bb3659a921e73120cd9b280c34df98045156f2304100d1f496c475177c256c69f57c74ba37bf692e5fc58e37e0cdd42b3e07ee82b
-
Filesize
273B
MD5c2509bff883e1bda31bf1843a12f78c0
SHA1a672e387aa7962beb607734f5ad79488066f2f92
SHA256b25243ff922167157bb59761d63848fca823a4d06086e3ba977c15202986f045
SHA512ed607cb260269300328e40adf5b0b08a75f582988ad411e15521e0926216d199979d3378a710f14f8c8f584c3ccd78f68b3a1a4838c391949eda65b684933e20
-
Filesize
12KB
MD516ee966a4beca167178b31e6f1054742
SHA1d0009e04adb1443631b3729d1bbdba1e9bc18b0f
SHA25664265ab5000ffdb861c3a29c79ee018943491bd77b9a26138451fd521580031e
SHA5128d47d2843f7fb7f46f7af8271c47666cd24d2f0c111bb1aa9ff913a0b418bddb629d80225e76394f43543d06421472772fa93f29ebec3871e7840f81f6b6fe05
-
Filesize
1KB
MD58b6796fcbe409518181e7c2184af0a4a
SHA1c528fdfc33c6b3e806fd882088f93580ee2a3bd1
SHA256f933d0a0dafae47f995eb032a5e485ea9fb37a4079f61a67938fdc28804fa9bf
SHA5124c0d001093740b24a80c34281945c2b32bcf52ed8775cfa01c66f6d8f4538c8af603b6506cc9b9a30abca86948df4361928a9e0cd6d0a654a37a4047ceb523fb