Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/05/2024, 14:34

General

  • Target

    cac19898a5729ab707ba743724b3f8d0_NeikiAnalytics.exe

  • Size

    510KB

  • MD5

    cac19898a5729ab707ba743724b3f8d0

  • SHA1

    481c18f83669307242f049decfe22e0bf00ef5ce

  • SHA256

    afca54256d528d462830a9d90c2f3532625f0b7f7a9e9e0f95c0e439c6081d1b

  • SHA512

    026f8de68599288cda0fd810714f41517aea15727ca9c8e2dd7c2ddcf499f58ec49b399a655311043d9989389d879c0276153c96bcfaaeb4dfcd1c6f54ac04ec

  • SSDEEP

    12288:KkheH6hZYOYrInJ0JvQNy0+wcXP46sBmbvsTlgGrLfhtjQci:KkheahZnnJsvQNy0+wcXPkB9TbfhtS

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cac19898a5729ab707ba743724b3f8d0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\cac19898a5729ab707ba743724b3f8d0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Users\Admin\AppData\Local\Temp\cac19898a5729ab707ba743724b3f8d0_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\cac19898a5729ab707ba743724b3f8d0_NeikiAnalytics.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3756
      • C:\Users\Admin\AppData\Roaming\AppData\jrun32.exe
        C:\Users\Admin\AppData\Roaming\AppData\jrun32.exe -notray
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4092
        • C:\Users\Admin\AppData\Roaming\AppData\jrun32.exe
          "C:\Users\Admin\AppData\Roaming\AppData\jrun32.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3176
          • C:\Windows\SysWOW64\ipconfig.exe
            "C:\Windows\system32\ipconfig.exe"
            5⤵
            • Gathers network information
            PID:4464
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4464 -s 272
              6⤵
              • Program crash
              PID:2648
        • C:\Users\Admin\AppData\Roaming\AppData\jrun32.exe
          "C:\Users\Admin\AppData\Roaming\AppData\jrun32.exe"
          4⤵
          • Executes dropped EXE
          PID:1008
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4464 -ip 4464
    1⤵
      PID:1716

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\AppData\jrun32.exe

      Filesize

      510KB

      MD5

      40c79d780dcba254d857fe8576c8c175

      SHA1

      356cc8449bae66238f9fc6885d61254f54c31938

      SHA256

      1eb3e79b6cbabaa0ac65229b3cd545e5038ab8a1d9c7f0054dff4179961d6131

      SHA512

      74ad568dcb1bca9b21d3f62d61c253356eff870b1bb793beb69b26bb3c0ec36ad5a3f4b093b3eaf412dd79fb00cd0a7fc07e839f6f3efba12a958c1da62d6472

    • memory/1008-41-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/1008-51-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/1008-56-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/1008-35-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/1008-36-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/1008-42-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/1008-39-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/1008-52-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/1008-40-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/1008-43-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/1008-46-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/1008-45-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/1008-44-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/1008-33-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/1008-48-0x0000000000400000-0x0000000000471000-memory.dmp

      Filesize

      452KB

    • memory/3176-53-0x0000000000410000-0x00000000004D9000-memory.dmp

      Filesize

      804KB

    • memory/3176-55-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/3448-8-0x00000000056D0000-0x00000000056D1000-memory.dmp

      Filesize

      4KB

    • memory/3448-5-0x00000000021F0000-0x00000000021F1000-memory.dmp

      Filesize

      4KB

    • memory/3448-10-0x00000000056E0000-0x00000000056E1000-memory.dmp

      Filesize

      4KB

    • memory/3448-3-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB

    • memory/3448-13-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB

    • memory/3448-6-0x0000000002B20000-0x0000000002B21000-memory.dmp

      Filesize

      4KB

    • memory/3448-0-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB

    • memory/3756-7-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/3756-11-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/3756-25-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/4092-37-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB

    • memory/4092-21-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB

    • memory/4092-26-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB

    • memory/4092-28-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB