Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08/05/2024, 09:23
Static task
static1
Behavioral task
behavioral1
Sample
4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe
Resource
win7-20240419-en
General
-
Target
4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe
-
Size
819KB
-
MD5
4413aee25dc8ce8fe809ebba723e8240
-
SHA1
d7378d9a205f4e39c0d95e45d35a636a57b85c60
-
SHA256
20061f0bf2246fc6a37746775c29a3998bceff26f807327772c5523d8a987c04
-
SHA512
e8a422f072b5e0e880427f18cbf87218f9b43e4d54721b77002992bcf302e5586608d2c17d8ed340232aaf10d0cc97920cb4e1fae9d5b931ffca450ac9ed0b1f
-
SSDEEP
12288:Go08BDxT2mSXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3b:GH8PT2sqjnhMgeiCl7G0nehbGZpbD
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe -
Executes dropped EXE 10 IoCs
pid Process 4572 alg.exe 2876 DiagnosticsHub.StandardCollector.Service.exe 4436 fxssvc.exe 4056 elevation_service.exe 3588 elevation_service.exe 3628 maintenanceservice.exe 1240 msdtc.exe 4636 OSE.EXE 4396 PerceptionSimulationService.exe 1640 perfhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 15 IoCs
description ioc Process File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\dllhost.exe 4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe File opened for modification C:\Windows\system32\fxssvc.exe 4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe File opened for modification C:\Windows\System32\msdtc.exe 4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe File opened for modification C:\Windows\system32\msiexec.exe 4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\System32\alg.exe 4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\a68b20dcb3e2edcd.bin alg.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe 4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\msiexec.exe alg.exe File opened for modification C:\Windows\system32\AppVClient.exe 4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaws.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ktab.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javadoc.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javapackager.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jps.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\servertool.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsgen.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\kinit.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\ExtExport.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstack.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\kinit.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ktab.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\pack200.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javac.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\pack200.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java-rmi.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jabswitch.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateComRegisterShell64.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\unpack200.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe alg.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\ktab.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Eula.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{1342F81A-D5C5-42B4-A5E8-933F7759DA30}\chrome_installer.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaws.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\policytool.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\policytool.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe alg.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ssvagent.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\64BitMAPIBroker.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe alg.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe 4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\orbd.exe alg.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe alg.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 668 Process not Found 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1800 4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe Token: SeAuditPrivilege 4436 fxssvc.exe Token: SeDebugPrivilege 4572 alg.exe Token: SeDebugPrivilege 4572 alg.exe Token: SeDebugPrivilege 4572 alg.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1800 wrote to memory of 2944 1800 4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe 101 PID 1800 wrote to memory of 2944 1800 4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe 101 PID 1800 wrote to memory of 2944 1800 4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\4413aee25dc8ce8fe809ebba723e8240_NEIKI.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\bin\Tools\run.hta"2⤵PID:2944
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
PID:2876
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:944
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4056
-
C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\elevation_service.exe"1⤵
- Executes dropped EXE
PID:3588
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:3628
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:1240
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:4636
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:4396
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:1640
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4112 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:81⤵PID:4020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5d312237585f0f1e829800552bd3ba95b
SHA199864715620bc7bfb813ba5b9de9cb15edd63698
SHA256b8714a5f76c4e1cf1e945ca15d3fe7e2cf0c20f303ea8ced15d4acb52ed2c844
SHA5126e0d2a391d8051ed3788e19616364a2c2849bc066e05f659cb7fb049255817a028e6a28a501ce55eb60f68aab55ca00ab41b36c6fedb56eea6055df90b220ccb
-
Filesize
781KB
MD5203325b947b25f039108cac71e674107
SHA1a28395a395d505b11ec300095adeab2c275aa492
SHA256bdde855eb861e6ca4bfc2dc07e7197a870a9b773bed77780340e521832ca5ba6
SHA512184d689892c5908679d0296eb0dbf45358d2830eb0094611b1e1178b8fa8f7b0e0db2fdb376afb2cb754b15ef96ffe63e2a04d85c317cbaa101ac24351818790
-
Filesize
805KB
MD5dac6fa5c6a2c8e654cf44ae9d2817699
SHA14e541e2b563d7096b3ed2a926d8a9d048584b993
SHA256a8658c067ea58fe36ac9be14c2cddf46506145ba1e462690747c3ae7586fa069
SHA5128017d804da9f252ace21649527e9b9f88509304969e3e2bc41567a80c87890bc35f9327fbe007ab465aa3649be7c3b8a58ab3fdf15f548558900045d617182a0
-
Filesize
2.1MB
MD57878eb38c76872a56ac6f0b16f40fbcc
SHA1bb17b69be40bf4256cb746956237bb9578f2db06
SHA256d84f0b2ecc499795bb2d642047e96fdca4b3d3a50e4576c83049117cafdc2c8f
SHA512fdd68fef342f5eee499d62e53d4c66c421a8beff8a5778dec782054c2f2a364532bbdb7ab6279fdd2a85728a7d80b512523c65cbbeda45dc1d25ce4c61ba78f8
-
Filesize
588KB
MD5198a6a4c28fab85d201d69b1932a19ff
SHA109ff1638292993e556dc3bdad0bafaf8c9b75ddb
SHA25615304c3b85009c82d02aa9804316c988d3cfaaf2aa72829856b0f3d3ed3a9016
SHA51249ca44dfd07e65b083bdf5d3a846f19c25d594c032407f7d52710e9f95c46aa788d1e6a2fb4c8c80881190880148ce9afcf6e696d80507f147494a069371ef4a
-
Filesize
659KB
MD5c5b13f58f50aec19a5f770a43927ce66
SHA134c02b7a8024cbb89b6fb5074b50af6faa5a1c14
SHA256fe98d1da4217771df617302558049480548e65dc1e1b691be9a2cd76ba382299
SHA512aeabf1495ab58763b0a82fc5fca4a2178682d3955517b6fda1d08658e5f571db192e43678f113f7582a695b38fb84034de67842a9b4fcce807d2fe982719eb12
-
Filesize
1.2MB
MD568a8f485a46ab683b0fa6f838f8d2452
SHA16a643fa4f13b2109a9fd9071106569256a54b3a1
SHA256cf45d9447dab3ea9cdfd5a848196be9e7d8f69e7120fa90038dc16ec57410656
SHA512bbe41ff3e65e75088c54ed4c2bd4d5f24c2f260b83429602791281b00f3aa54a494202b67d7c05b6b00bed811d12c179e51e70ae0dabfd749394f309ce913158
-
Filesize
671KB
MD5b5b49b555c7511c9717312cf81423fa5
SHA1251a8cf2b644ec7ae91c8783af0e8abf2ea25208
SHA2563f2ead9fb4771f65ccf243ab648b71f051a16c690098f151f7781fe547bfe9b4
SHA512970594253e1605bfce5adffd9565e0dc0b8003d653d9da35bc3872159248b889e6bac1571b5303894f16f90b141e4b44804938945bf5f07e9af5051e6c91a754
-
Filesize
661KB
MD531df5b497982778468edf1957484e45a
SHA129e8a22d55aa83f37ca0d10dbdf846077e999ab5
SHA256375e1387eb663582630c365fc14e4facd6b8d23ae1f100585e1f3472f8ef0090
SHA512d37326733955c2828c6d1f379cc3bdc8bffd5e54d1b362c534d96c603cc3dcf198bcb73a81202ae6ab690ddae86ba4baed577e71b0875be492a20295d086100c
-
Filesize
712KB
MD548ce91c0e925c9c7cabac629ce9c38c8
SHA18cacf25fccd5bb36865383e82b113a4f72ccc618
SHA256a81508b3752d2f638a74872df6027e09d70f2a4ab3a1f73f37fa234cc2db317f
SHA512d3ea19bb5fb45691d4eeaca5898d2567ea4711dae98c4d499f3b3fd6450b44ae162a67e1de15c12b9e6fcaba0a31af77898f61dce7d2da9e5fd73af5afa87e76
-
Filesize
1.3MB
MD590e56a70c626479f80d44dd49e3df78b
SHA1d78100427164b8d99c1178f17962a6cb1acec5ad
SHA2569c41827f85cfdefe2ca2ab191f54cf2ab922b4cff74e0bb5c96df160cf455bfb
SHA5126031107f474bd30ea6a68e9422dc893ef4042de718a8dcd90ae5feffad7480159d655668ef6b36827cab4d7de7522284077c28dcf0a3f4091c0bbf4126fd5005
-
Filesize
635KB
MD50b5e3633f6df64b4565cbe97808ec568
SHA1256079db4f7551a53ed5f54004fcab969c1c4fb8
SHA256df4f50dc3d9cdadc66e605fbbdcc0b562a873006aa203c7afe8e899419c6d053
SHA512d9379a779f136b91700ff02bdae25c33f1299fa0e19280ad03e9b20ed05d0b7601470c334724243ebfaaff17e23133a5d2c5de088c118e705831a48706aa6101