Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27/05/2024, 04:33

General

  • Target

    1f0861c9246a2f99c450502d398ee5c0_NeikiAnalytics.exe

  • Size

    215KB

  • MD5

    1f0861c9246a2f99c450502d398ee5c0

  • SHA1

    edc2faefbc97b4b5c46dbb3b36c638c13d341366

  • SHA256

    c7207f55b0fdb4d1b8101197cba305da13e7fafbde6980771d0ea79ab842309c

  • SHA512

    53814623dab0c115304aa1d35e06ba39bbb9d4ca0057a67be5301a878fa16ee209436b2c0ce17b0e990bc67a237cc0bbff80ec9f19f669a05fa78145d142de47

  • SSDEEP

    3072:fnyiQSo/w9mHpKZNGCLOwstyhZFChcssc56FUrgxvbSD4UQrO2ZTxx:KiQSoo9UpK7ShcHUaZf

Score
9/10

Malware Config

Signatures

  • Renames multiple (3676) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f0861c9246a2f99c450502d398ee5c0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1f0861c9246a2f99c450502d398ee5c0_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:2252
    • C:\Users\Admin\AppData\Local\Temp\_cinst.exe
      "_cinst.exe"
      2⤵
      • Executes dropped EXE
      PID:2752

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3691908287-3775019229-3534252667-1000\desktop.ini.tmp

    Filesize

    72KB

    MD5

    8bcb3af7af4eb2601b06701383c59b55

    SHA1

    12651f6dd469f297c5926e9a870ed5693ef12df0

    SHA256

    702e6fffd09389bee75b41a521d519649bd47e1d6498edc33ad651e231418592

    SHA512

    48b8c3671c5de2812df20872a3337940adb59e5d8a6a2422b9ead83db3683f200c35188d174eb549ca23aaa7df77ee49167679ddcc2f46cc9fa45f2fb172bbc9

  • \Users\Admin\AppData\Local\Temp\_cinst.exe

    Filesize

    143KB

    MD5

    2fdb371d45181dff59577110ba1064e2

    SHA1

    42a5833cb0ac90e38d734d1327bb3f7c7a6aa453

    SHA256

    80d7ec8ce3913d81ea5d4f304b8609e56f0e49778c52af9279e742ea54f4a155

    SHA512

    52982041ba9ca552b90b79b251501ec6c33c5251d09ca9969a1b179af2ec17aca6eb81db6e588e12751bcea04208e1da8d5a754a979dd98ceb3f50780aadea20

  • \Windows\SysWOW64\Zombie.exe

    Filesize

    72KB

    MD5

    91d3e21ecb3b3a942d88fd8245383978

    SHA1

    5afa4c1f456a92adf42c0c1c3315402bd4d4bb1f

    SHA256

    70eed4d2d51eba4303cde9c9401931f960479473db7586caf3c5f13d5ff9cc93

    SHA512

    4386b5578c3c248c9809a4912bc560c8e4fe4924fb33eb04827132d1f8112d9c1a87a24353397b103b72aacaa94a7c74674ba992570ffefe5aa67bfa0db93e3e

  • memory/1868-0-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1868-16-0x00000000003A0000-0x00000000003AB000-memory.dmp

    Filesize

    44KB

  • memory/2252-17-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2752-22-0x000007FEF6163000-0x000007FEF6164000-memory.dmp

    Filesize

    4KB

  • memory/2752-23-0x00000000008C0000-0x00000000008E8000-memory.dmp

    Filesize

    160KB