Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16/05/2024, 05:26

General

  • Target

    a458b75d41681c76f985eaf8584ca350_NeikiAnalytics.exe

  • Size

    139KB

  • MD5

    a458b75d41681c76f985eaf8584ca350

  • SHA1

    bc6049d1b44c7461683f198e789a718830e9f86d

  • SHA256

    5ecf2a075eb9f5c28425a599313e810bcc85dcff7ac21f1b8a1fdcbf37117c03

  • SHA512

    c78256ed35f71440762d344c25a3220d5eb0a29111b8b37c9e72f4db0044ecace75500fe53f852179814e66c5ad4b12b71b9f667da2289d8e70a6b8c95fe9039

  • SSDEEP

    1536:ofsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbCwwkG:oVqoCl/YgjxEufVU0TbTyDDalfG

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a458b75d41681c76f985eaf8584ca350_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\a458b75d41681c76f985eaf8584ca350_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2936
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3036
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2816
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3004
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2660
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 05:28 /f
            5⤵
            • Creates scheduled task(s)
            PID:2564
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 05:29 /f
            5⤵
            • Creates scheduled task(s)
            PID:2180
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 05:30 /f
            5⤵
            • Creates scheduled task(s)
            PID:2292
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:2724

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      139KB

      MD5

      eebe94d61bde08cd15984c17a8c0605a

      SHA1

      3e902540f26fd05c602b3421a1317b65867ec7e7

      SHA256

      1c77e867cdb4492d258267e32a01a895e820275927bd8369244e199d7d73f3dd

      SHA512

      0b788ca85f9c56067129d803b631f95c454633802d81aafa89e98b98a25201412d7837ba16e6c4d2d8920b8674dd1d43a545cb2c42c1b99783f2a855b3d45638

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      139KB

      MD5

      4536a4d82d40a904c1855c54d1200adc

      SHA1

      696c99c608de601eaf69f27f28d94ac4b1de193a

      SHA256

      bf6edfce77718eec3406399fe10a724c86fe85cd249c195cfed96a16f24352c8

      SHA512

      09e1af4d307bbdc5a139eedf40a8a8b9826ceb5132f2ac9d7e4cbf82e39a13ae2c049649bb85ebc62cf5c10119f3f2fe15ed3c1746006e78a2b8a06e14750edc

    • \Windows\Resources\svchost.exe

      Filesize

      139KB

      MD5

      87d4be0741d2cf3ac63be35c6025c4b3

      SHA1

      931637dcb93f9ba41c6c281b067c7fbef7434433

      SHA256

      a27c052656b88d22079e5e5494ab25d10d4d92435cd1d90869aed8c1af0cdecc

      SHA512

      fdf61d241e8d2293ff7730b8cec2ff73edc615d8050061026f410786bbeeafc45634aaa0fc2246e61e24b529b0f5204025abb85c84c40d4cb4951f452abc7933

    • memory/2660-40-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2816-30-0x00000000003B0000-0x00000000003D0000-memory.dmp

      Filesize

      128KB

    • memory/2816-41-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2936-0-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2936-42-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB