Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
128s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
13/05/2024, 20:14
Static task
static1
Behavioral task
behavioral1
Sample
1065005c1e4f2e65aaab7c6a4187a8b0_NeikiAnalytics.exe
Resource
win7-20240215-en
General
-
Target
1065005c1e4f2e65aaab7c6a4187a8b0_NeikiAnalytics.exe
-
Size
276KB
-
MD5
1065005c1e4f2e65aaab7c6a4187a8b0
-
SHA1
7bcdb9505c6c13dffdf5e1ac7b8bd371a46ba627
-
SHA256
7ab3eb25abe219404418d6ab09c5da0780b1f1654320e25e2d217b0e01abb229
-
SHA512
e741c82159078d54347c96684aff6525ef1c2d48f71a16b77dde6ad06016c9ab74d3e3fd4a249453bf2339eb15e255927d7ceee03541d61031b5c09814684d3b
-
SSDEEP
6144:CE4rib+K6Zpa4C4jLvkjbtMjvpbYZ651NN+uBSTZ5D:ClibsZpa4Nkje9j2Yat
Malware Config
Signatures
-
Gh0st RAT payload 10 IoCs
resource yara_rule behavioral1/memory/2156-4-0x0000000010000000-0x0000000010146000-memory.dmp family_gh0strat behavioral1/memory/2156-5-0x0000000010000000-0x0000000010146000-memory.dmp family_gh0strat behavioral1/memory/2156-3-0x0000000010000000-0x0000000010146000-memory.dmp family_gh0strat behavioral1/memory/2544-19-0x0000000010000000-0x0000000010146000-memory.dmp family_gh0strat behavioral1/memory/2544-18-0x0000000010000000-0x0000000010146000-memory.dmp family_gh0strat behavioral1/memory/2544-20-0x0000000010000000-0x0000000010146000-memory.dmp family_gh0strat behavioral1/memory/2556-27-0x0000000010000000-0x0000000010146000-memory.dmp family_gh0strat behavioral1/memory/2556-40-0x0000000010000000-0x0000000010146000-memory.dmp family_gh0strat behavioral1/memory/2688-41-0x0000000010000000-0x0000000010146000-memory.dmp family_gh0strat behavioral1/memory/2688-42-0x0000000010000000-0x0000000010146000-memory.dmp family_gh0strat -
Deletes itself 1 IoCs
pid Process 2688 Terms.exe -
Executes dropped EXE 3 IoCs
pid Process 2544 Terms.exe 2556 Terms.exe 2688 Terms.exe -
Loads dropped DLL 7 IoCs
pid Process 2156 1065005c1e4f2e65aaab7c6a4187a8b0_NeikiAnalytics.exe 2156 1065005c1e4f2e65aaab7c6a4187a8b0_NeikiAnalytics.exe 2556 Terms.exe 2744 WerFault.exe 2744 WerFault.exe 2744 WerFault.exe 2744 WerFault.exe -
resource yara_rule behavioral1/memory/2156-0-0x0000000010000000-0x0000000010146000-memory.dmp upx behavioral1/memory/2156-4-0x0000000010000000-0x0000000010146000-memory.dmp upx behavioral1/memory/2156-5-0x0000000010000000-0x0000000010146000-memory.dmp upx behavioral1/memory/2156-3-0x0000000010000000-0x0000000010146000-memory.dmp upx behavioral1/memory/2544-15-0x0000000010000000-0x0000000010146000-memory.dmp upx behavioral1/memory/2544-19-0x0000000010000000-0x0000000010146000-memory.dmp upx behavioral1/memory/2544-18-0x0000000010000000-0x0000000010146000-memory.dmp upx behavioral1/memory/2544-20-0x0000000010000000-0x0000000010146000-memory.dmp upx behavioral1/memory/2556-27-0x0000000010000000-0x0000000010146000-memory.dmp upx behavioral1/memory/2556-40-0x0000000010000000-0x0000000010146000-memory.dmp upx behavioral1/memory/2688-41-0x0000000010000000-0x0000000010146000-memory.dmp upx behavioral1/memory/2688-42-0x0000000010000000-0x0000000010146000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2744 2556 WerFault.exe 29 -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 Terms.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString Terms.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 Terms.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Terms.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Terms.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2156 1065005c1e4f2e65aaab7c6a4187a8b0_NeikiAnalytics.exe Token: SeDebugPrivilege 2544 Terms.exe Token: SeDebugPrivilege 2556 Terms.exe Token: SeDebugPrivilege 2556 Terms.exe Token: SeDebugPrivilege 2688 Terms.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2156 wrote to memory of 2544 2156 1065005c1e4f2e65aaab7c6a4187a8b0_NeikiAnalytics.exe 28 PID 2156 wrote to memory of 2544 2156 1065005c1e4f2e65aaab7c6a4187a8b0_NeikiAnalytics.exe 28 PID 2156 wrote to memory of 2544 2156 1065005c1e4f2e65aaab7c6a4187a8b0_NeikiAnalytics.exe 28 PID 2156 wrote to memory of 2544 2156 1065005c1e4f2e65aaab7c6a4187a8b0_NeikiAnalytics.exe 28 PID 2556 wrote to memory of 2688 2556 Terms.exe 30 PID 2556 wrote to memory of 2688 2556 Terms.exe 30 PID 2556 wrote to memory of 2688 2556 Terms.exe 30 PID 2556 wrote to memory of 2688 2556 Terms.exe 30 PID 2556 wrote to memory of 2744 2556 Terms.exe 31 PID 2556 wrote to memory of 2744 2556 Terms.exe 31 PID 2556 wrote to memory of 2744 2556 Terms.exe 31 PID 2556 wrote to memory of 2744 2556 Terms.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\1065005c1e4f2e65aaab7c6a4187a8b0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\1065005c1e4f2e65aaab7c6a4187a8b0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Public\baseclass\Terms.exe"C:\Users\Public\baseclass\Terms.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Users\Public\baseclass\Terms.exeC:\Users\Public\baseclass\Terms.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Public\baseclass\Terms.exeC:\Users\Public\baseclass\Terms.exe2⤵
- Deletes itself
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2556 -s 3402⤵
- Loads dropped DLL
- Program crash
PID:2744
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD51065005c1e4f2e65aaab7c6a4187a8b0
SHA17bcdb9505c6c13dffdf5e1ac7b8bd371a46ba627
SHA2567ab3eb25abe219404418d6ab09c5da0780b1f1654320e25e2d217b0e01abb229
SHA512e741c82159078d54347c96684aff6525ef1c2d48f71a16b77dde6ad06016c9ab74d3e3fd4a249453bf2339eb15e255927d7ceee03541d61031b5c09814684d3b