Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
10/05/2024, 18:58
Static task
static1
Behavioral task
behavioral1
Sample
4a2b844cc3569863df29389496680c10_NeikiAnalytics.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
4a2b844cc3569863df29389496680c10_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
4a2b844cc3569863df29389496680c10_NeikiAnalytics.exe
-
Size
12KB
-
MD5
4a2b844cc3569863df29389496680c10
-
SHA1
485d6c18331112391d7ae64e6d35728fb10c3331
-
SHA256
ac78ae6859e76adecb9a7d3832fcd7d78ecda878e47c1d747954bc5f17bf74f8
-
SHA512
5a5329a4a19ec550b42d34b5581071a85b30c42890decfd1da67f92f70fc16f529b2d8b98edde470968924eb8f8706b8c802b7afa2f5b89c6611001cfb3c9cf1
-
SSDEEP
384:FL7li/2ztq2DcEQvdhcJKLTp/NK9xado:FtM/Q9cdo
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2556 tmp1585.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2556 tmp1585.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 2064 4a2b844cc3569863df29389496680c10_NeikiAnalytics.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2064 4a2b844cc3569863df29389496680c10_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2064 wrote to memory of 1588 2064 4a2b844cc3569863df29389496680c10_NeikiAnalytics.exe 28 PID 2064 wrote to memory of 1588 2064 4a2b844cc3569863df29389496680c10_NeikiAnalytics.exe 28 PID 2064 wrote to memory of 1588 2064 4a2b844cc3569863df29389496680c10_NeikiAnalytics.exe 28 PID 2064 wrote to memory of 1588 2064 4a2b844cc3569863df29389496680c10_NeikiAnalytics.exe 28 PID 1588 wrote to memory of 2632 1588 vbc.exe 30 PID 1588 wrote to memory of 2632 1588 vbc.exe 30 PID 1588 wrote to memory of 2632 1588 vbc.exe 30 PID 1588 wrote to memory of 2632 1588 vbc.exe 30 PID 2064 wrote to memory of 2556 2064 4a2b844cc3569863df29389496680c10_NeikiAnalytics.exe 31 PID 2064 wrote to memory of 2556 2064 4a2b844cc3569863df29389496680c10_NeikiAnalytics.exe 31 PID 2064 wrote to memory of 2556 2064 4a2b844cc3569863df29389496680c10_NeikiAnalytics.exe 31 PID 2064 wrote to memory of 2556 2064 4a2b844cc3569863df29389496680c10_NeikiAnalytics.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a2b844cc3569863df29389496680c10_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\4a2b844cc3569863df29389496680c10_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\u5tntqag\u5tntqag.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES16DB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc719D84E710194FA8BBA7F2BFF131D4B5.TMP"3⤵PID:2632
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1585.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1585.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4a2b844cc3569863df29389496680c10_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2556
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD565875ac58137a78d260074af9df73cad
SHA1390818698fbc83423d49c75ab835c4178dbad349
SHA256766e8009b0396e45f4868b3925db9a76b5d6d3af6240a756b1a37fbaf8030917
SHA512221b6ced068060094ba7a32e85a57a8cc4afed73731278308c0020115eb221aedf6343e8f66b7c6aac2128530ed9c7d32a2415fbb97db55cdd4fb16315588707
-
Filesize
1KB
MD5addc9b34dc06d5d3f956dc88895e87ab
SHA16c79e9eb3e7c877c89c98a90158114247cf61bc2
SHA256e40d96b6d8f306414ddbcec9e21076ed05eea1f229b6a18c76aac9c7b88ff9db
SHA5123ebb118073e5468aca4318914913c78918bd718f82d571fc2562cf132f403df8a7a3ef3185a4727c6c6d572ee590ad9b1787108d8f688959613affb6311f5c89
-
Filesize
12KB
MD52b11e3457c7be1e0fdb16a27e989b62d
SHA172692808e394bb7b1f2cf4d39a4b28a776a0be25
SHA25692a76bbc9d35aeea80b7716ea7240dcf69705ea2ff5b7f388909229b593d4fd9
SHA5120b1400f0c464d8685c5ebf59182e8241ca80656dbfcf40b87f2964073ec8eb1ab0f99a81bd3829e06035a2532244b6e184bef5bc837d4a76c2c3f75e07cc178f
-
Filesize
2KB
MD5b92992a1a530e25c5fd72a251db3328e
SHA1a6f1d10a62b8ae5579f7dfef021015eb14c3880d
SHA25618a109f9ace3e84069c477e117215d6c2739bfc112883bbf9a1ea3a867efbd60
SHA512d55da7092dec56ee3975ae44f976e3f3559ccd2ed713956171a59fb76dd9c450c07e39e239904a177fa8d9c5e12dfde25ea8c9681e7e00c08c3ffcb1833facab
-
Filesize
273B
MD54239cc97b52fde8790849f89fd2ac054
SHA13d698a621b4d75a577eca8f358c5f3e08ea99646
SHA256e2c144b2869ab03c9609e9e901129baccf62caa620ef47e25f92e63f61198f2e
SHA512015c1d4374ea06907cb608044f0218df00e11d45ade02e9919013237b7580cd0bcb2668f2af2af23d4f964f0126509c2a0b7984d115c2ff047a4b638ef2116d8
-
Filesize
1KB
MD5891259e080d272cbbfa6f6b7e7962b21
SHA101c7a90ffb9081d3dbbd3d61c183fc43b8e58347
SHA256088778fffc4fa5e37afbb101980f14ea606514fdf2c4639ebb550c883db0232e
SHA5121dc973cc97baa3046a585465724d0027f257081fd69c80f5510370e2c99775c2c890377dbb3b461959054ab227d8da942fde1ef11e5e18c2d2979d548106ec25