Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16/05/2024, 04:19
Static task
static1
Behavioral task
behavioral1
Sample
9660b1b5c0645204eb3d39c5d29922a0_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
9660b1b5c0645204eb3d39c5d29922a0_NeikiAnalytics.exe
Resource
win10v2004-20240226-en
General
-
Target
9660b1b5c0645204eb3d39c5d29922a0_NeikiAnalytics.exe
-
Size
72KB
-
MD5
9660b1b5c0645204eb3d39c5d29922a0
-
SHA1
63121865ad935489f85fda3cf65a89dab35f14fb
-
SHA256
5a9f8b0ac32f5c0ed08c2ef933018f9f5751bc5d6bbb7806eea455fe6aaa715c
-
SHA512
9b00d82de05e5ed9b1bd704796356ef7a25521d52c2bf267dea1385f81671220dd495f45e868aed64e7926068e356334ba2b5c8f8595b17ef406308d374b39bd
-
SSDEEP
1536:xhyzSbfyFejaeYfP9u8K7Jh0yM16y7Y9W:VbfoemeYdu8A0yM16ysU
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" skeakoav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" skeakoav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" skeakoav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" skeakoav.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46} skeakoav.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" skeakoav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\IsInstalled = "1" skeakoav.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\StubPath = "C:\\Windows\\system32\\upheavoc-acex.exe" skeakoav.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" skeakoav.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ipdehoax.exe" skeakoav.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe skeakoav.exe -
Executes dropped EXE 2 IoCs
pid Process 1208 skeakoav.exe 2104 skeakoav.exe -
Loads dropped DLL 3 IoCs
pid Process 2304 9660b1b5c0645204eb3d39c5d29922a0_NeikiAnalytics.exe 2304 9660b1b5c0645204eb3d39c5d29922a0_NeikiAnalytics.exe 1208 skeakoav.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" skeakoav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" skeakoav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" skeakoav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" skeakoav.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} skeakoav.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify skeakoav.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" skeakoav.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\eandesov.dll" skeakoav.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" skeakoav.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\skeakoav.exe 9660b1b5c0645204eb3d39c5d29922a0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\skeakoav.exe 9660b1b5c0645204eb3d39c5d29922a0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ipdehoax.exe skeakoav.exe File created C:\Windows\SysWOW64\ipdehoax.exe skeakoav.exe File opened for modification C:\Windows\SysWOW64\eandesov.dll skeakoav.exe File created C:\Windows\SysWOW64\eandesov.dll skeakoav.exe File opened for modification C:\Windows\SysWOW64\skeakoav.exe skeakoav.exe File opened for modification C:\Windows\SysWOW64\upheavoc-acex.exe skeakoav.exe File created C:\Windows\SysWOW64\upheavoc-acex.exe skeakoav.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 2104 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe 1208 skeakoav.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1208 skeakoav.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2304 wrote to memory of 1208 2304 9660b1b5c0645204eb3d39c5d29922a0_NeikiAnalytics.exe 28 PID 2304 wrote to memory of 1208 2304 9660b1b5c0645204eb3d39c5d29922a0_NeikiAnalytics.exe 28 PID 2304 wrote to memory of 1208 2304 9660b1b5c0645204eb3d39c5d29922a0_NeikiAnalytics.exe 28 PID 2304 wrote to memory of 1208 2304 9660b1b5c0645204eb3d39c5d29922a0_NeikiAnalytics.exe 28 PID 1208 wrote to memory of 424 1208 skeakoav.exe 5 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 2104 1208 skeakoav.exe 29 PID 1208 wrote to memory of 2104 1208 skeakoav.exe 29 PID 1208 wrote to memory of 2104 1208 skeakoav.exe 29 PID 1208 wrote to memory of 2104 1208 skeakoav.exe 29 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21 PID 1208 wrote to memory of 1408 1208 skeakoav.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1408
-
C:\Users\Admin\AppData\Local\Temp\9660b1b5c0645204eb3d39c5d29922a0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\9660b1b5c0645204eb3d39c5d29922a0_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\skeakoav.exe"C:\Windows\SysWOW64\skeakoav.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\skeakoav.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2104
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD581df9b8d967c6f165ba3337c6c2429e0
SHA158404f75b13a27483e33eb82a7ddb3ca9793d70c
SHA256271f23fb75c8a5e659770c2eb9ece9e63e89f59f512ba76eaf6d0138ef0365fe
SHA51230a0cd0826bf367f211f9e14ba77f1ea16d8b19754a07d3a7962e4566f06522ba67c5bf50f003f9933a5a30b55dbe6ab2df0a1738456f8966b4983e5a14094c2
-
Filesize
72KB
MD5fefb82f0b7f2c13ea33904587fcd8730
SHA14ecb2962920890636442547f22777e6713066ce0
SHA256aae2ad002808d526fdbc2e5e299871a8d593a508ceac1fd2a48321c3d28ab882
SHA5121cc2d9dea469f238ad26965a318e0f18b08dfffe6418cd7cfb877d0bdacf5ea22181deb2988d4f7784cbc3578cb0be328608d1c5bbe2ec26fa9f41b1056f6a9f
-
Filesize
70KB
MD5dcf8466f5aa68005d46f8a51138a6ca4
SHA1ab77a4c400738d4b0390f14e2bb3087eca59c11c
SHA256775d462ad0d610b8ff0ef835a8e0efdbb3b36dafc25d66be0082afa6d18bf1b9
SHA51250283f4aab67625b3e6b41574f5096dcc119d13adc5be721139bef1edc349b365932f283102f1eea9bd2703b0f2be5396905a41edb0d92a93ac2d2b59dab0074