Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    134s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/05/2024, 04:16

General

  • Target

    74ba210144084604c7c8fb2f1099dc10_NeikiAnalytics.exe

  • Size

    91KB

  • MD5

    74ba210144084604c7c8fb2f1099dc10

  • SHA1

    48a40bfbc98db0bf0136df818852ed7ee24fd0db

  • SHA256

    cb4433be105e2aaa78abc981c8b81d03b99c9f5085b50a739deb92d74f86c7e1

  • SHA512

    10f445872ddc4ef81af3ea56c873bcbf544765206cef3a34cc2420171e1653663d4aeadb2ae2c51b4c7a8b83f4d4fc04de79ab4a8337c0f956b8e87e26d82b42

  • SSDEEP

    1536:XJRtlEnBHHIgabuYotV/JbJCX5SBiC1JRtlEnBHHIgabuYotV/JbJCX5SBiE:XvtYxOuYotvYQIuvtYxOuYotvYQIE

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74ba210144084604c7c8fb2f1099dc10_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\74ba210144084604c7c8fb2f1099dc10_NeikiAnalytics.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2408
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4080
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2944
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2528
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4536
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4440
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4236
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3292

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    91KB

    MD5

    8eb26a0ea59b7edbddf338c969277aa6

    SHA1

    7cd4a390d1e766c3c149abe03293db6253a78015

    SHA256

    78b011954a6297c26a88016b914a05222f4a8edb0a85b361eda6437ffeb14d78

    SHA512

    63937a75256211502fe8db89532ef1dc42175ded9a57b7d94597d251f1443aeaca97e0c6e4db1db956cbb4d65980017655cb92c5409758acc7c041af8902179c

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    91KB

    MD5

    acb9edd3470e38a70971bf3e9fd3e2b6

    SHA1

    d418e6612c96aaa1924c90b3abb1e516d25ff539

    SHA256

    7cb4305f4f77c2327efc7c4d034e40269d603425c64aa48fa5c3bd354e799149

    SHA512

    aa6380aade251c8af935b02daf8729e42d5b74a5bc8bf03f9ca01b00f187385351e1b858ee7ab4fde6d6816725f98c92637d06a2691e59b3d2c7a503420e09ed

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    91KB

    MD5

    79e1ae772cc720ab0227c1f203237125

    SHA1

    9525cda9401590eaa9e92494fe40dedf03af055d

    SHA256

    ace79413291c942be475cfb4d5484f7d12ecb4b8ba4d462aa06c8b5b9ecd75cf

    SHA512

    84f47bfa5ed73f42bb162a31eda2e1aedda3644933e3c919ed766c7170e9e0e6de10fa94a3aa89bf68f8c04b6d8aca3c46fe187948995ec31e37cea9e67c921a

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    91KB

    MD5

    74ba210144084604c7c8fb2f1099dc10

    SHA1

    48a40bfbc98db0bf0136df818852ed7ee24fd0db

    SHA256

    cb4433be105e2aaa78abc981c8b81d03b99c9f5085b50a739deb92d74f86c7e1

    SHA512

    10f445872ddc4ef81af3ea56c873bcbf544765206cef3a34cc2420171e1653663d4aeadb2ae2c51b4c7a8b83f4d4fc04de79ab4a8337c0f956b8e87e26d82b42

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE

    Filesize

    91KB

    MD5

    6666c21d17e1094a182df391aaaf2551

    SHA1

    3fec2bc87290311b7b1582eff0ff956726c5ea79

    SHA256

    31cced7ac6c6f26873112ff23918a81a7a822642d5d4da06726f901cc8eb59d0

    SHA512

    d73ddf42f2f4ba21ceebc8d71198340148dd0f0e5c462e44c029f0b24b11865fd6206b33665bb0cd9ead2bf10f6fcdec4d7fc36d008bfc385ba19ac00d6bc0bd

  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE

    Filesize

    91KB

    MD5

    b00b53e92c668a02eb080612c32b1cc7

    SHA1

    219d0899c013db98291f94d84ac9697bcae72506

    SHA256

    76531fc4c56b7cadd7041611d7e4ace8b21569a7c4be925c7786ae3b117dc024

    SHA512

    bc658cf2cf87c26140b7034c22fcd625214633732bd18499935b19c979d42a80900ec3878f6083c2a031284ae82d5d9d39cc2e7e7cdaaeea3cd3952904b2cc3e

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    4a05f73e211f9cd1d818569c41666aa8

    SHA1

    329549f525f6fb2c83eb11993e2e4a514ecdeb76

    SHA256

    f5507c66a1b208ed912adcb66efb2339f26525822a92aef39f9603aa5ef357fc

    SHA512

    210ceb17270dfb61d7e7ebe5c3e33b0d2c1cb5f1998b2972d4689291a65727bc153dc04f8eac176ffa1287ced334d70cd5d5ca032f113d92b41aa60cedc6780e

  • C:\Windows\xk.exe

    Filesize

    91KB

    MD5

    41b288d90bb11d34c73b654cef5d1ce5

    SHA1

    190f974ceadea3f26a947124d058c0a00c3b54e4

    SHA256

    515ed51e976f8497468511c339a6944c92838fd1457e042c4518c14a4968b2a0

    SHA512

    5785d3bd5aee5e3250c817169db8116157d93d5d0d5f4cf8cadc299445d843bd28a4da361d0ff341a1851752ec9f93aae03a0e5dee3d48f026384acb4da317ed

  • memory/2408-155-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2408-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2528-125-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2944-119-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3292-153-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4080-113-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4236-143-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4236-147-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4440-139-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4440-137-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4536-134-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB