Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/05/2024, 22:49

General

  • Target

    2eb0b4a864d1e4702577dfedf90f6070_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    2eb0b4a864d1e4702577dfedf90f6070

  • SHA1

    8095c823a67b042433024baa17d602d90bab1336

  • SHA256

    08ef7719581bf44f5ef88d689d78a6346b5eac02f446840dfd87a57e4d938ad2

  • SHA512

    1dd755e1d89d9729299a7c7645dd5252731a62994a5856d17d38f6bf1bfeaba97f20916d0e34192cc02e92e4955cbc481eabade4a95f2031945b54f20fcf9b54

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qmo:riAyLN9aa+9U2rW1ip6pr2At7NZuQmo

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2eb0b4a864d1e4702577dfedf90f6070_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\2eb0b4a864d1e4702577dfedf90f6070_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3320
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:1636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Update\WwanSvc.exe

    Filesize

    134KB

    MD5

    fddfd3018658645ccd2664df0e8d81f8

    SHA1

    ea740409c768d80b56e32f28e5e9513a8f728d6b

    SHA256

    5b618f7fc1d71b41be9bbbc14d077dbb5cb9fbdf20800189f624f1b831c1d3b8

    SHA512

    fd5d79c2f80310a4ff3bf540463c01cff41540bd03d5e52f9596d225a1dff02f56e91a3718c2fed0f4d53f005ee561d28920caf5d05db4d11c08bc2cc0b274f5

  • memory/1636-6-0x0000000000920000-0x0000000000948000-memory.dmp

    Filesize

    160KB

  • memory/1636-7-0x0000000000920000-0x0000000000948000-memory.dmp

    Filesize

    160KB

  • memory/3320-1-0x00000000003A0000-0x00000000003C8000-memory.dmp

    Filesize

    160KB

  • memory/3320-4-0x00000000003A0000-0x00000000003C8000-memory.dmp

    Filesize

    160KB