Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/05/2024, 19:35

General

  • Target

    0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe

  • Size

    20KB

  • MD5

    0f19b5aac8ff795273ae813dcb821fd0

  • SHA1

    b0b04c18534e8c9a3bda9f74578eac8db64e326a

  • SHA256

    982e2436131dae4568ae6f20fd60221f9610862c0c0cf69adf081a4abd5f5011

  • SHA512

    04795462d1e796a74e377d8cc613fc7383f7f5db07044bc71986f17025c5b9bcc6e1bdfb238e830f5f9be244ee4295de719e00053ad9151d26bd754ff1211428

  • SSDEEP

    384:g58AcUoUQKNRYELxQUHDvmk3E+KDvB77777J77c77c77c72qh52oKC4S:g5BOFKksO1mE9B77777J77c77c77c71f

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Kills process with taskkill 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2176
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM services.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2124
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM lsass.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1440
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM csrss.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1452
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM smss.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2224
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1380
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM svchost.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:640
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:4788
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM services.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3160
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM lsass.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2436
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM csrss.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3484
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM smss.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3312
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2460
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM svchost.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1928
    • C:\Windows\3E3B1CD.exe
      C:\Windows\3E3B1CD.exe
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4920
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4912
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM services.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1560
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM lsass.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:752
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM csrss.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4964
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM smss.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:812
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2792
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM svchost.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4856
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4884
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM services.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4456
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM lsass.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2256
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM csrss.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:852
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM smss.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4768
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2760
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM svchost.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:5100
      • C:\Windows\3E3B1CDRZTVVT.exe
        C:\Windows\3E3B1CDRZTVVT.exe
        3⤵
        • Modifies WinLogon for persistence
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetWindowsHookEx
        PID:1872
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4528
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM services.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3840
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM lsass.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4888
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM csrss.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1428
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM smss.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2120
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4064
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM svchost.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1468
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2748
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM services.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4352
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM lsass.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1968
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM csrss.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1196
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM smss.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3032
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2912
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM svchost.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3884
        • C:\Windows\3E3B1CDRZTVVT.exe
          C:\Windows\3E3B1CDRZTVVT.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:3704
        • C:\Windows\3E3B1CD.exe
          C:\Windows\3E3B1CD.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:680
      • C:\Windows\3E3B1CD.exe
        C:\Windows\3E3B1CD.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\3E3B1CD.exe

    Filesize

    20KB

    MD5

    35af80bf9c906be12dd8d2c294c95311

    SHA1

    e9ee02a0375efc107e4303838e0ce83310fde245

    SHA256

    7677d38a6d81e333b36eb8ee5989f9d934a80c498a45fa47bc2d9f1f4aac9a66

    SHA512

    d1c6fffb5ef3b99ad55886f2b39ca6766438ffc844434885e87683fe1ada21794b776f69ab7350044e83372169dbf86837630da10cf42ee78d9491428fe94aa7

  • C:\Windows\3E3B1CDRZTVVT.exe

    Filesize

    24KB

    MD5

    764577959c663218bf6950446d9dca1c

    SHA1

    0cec097a142b97b2602d00371f3c52552565fa13

    SHA256

    b78136a13265c46139b6ec492ee2c035d940f76515f0ef287da2c2a6604574a0

    SHA512

    9df1ec9e56eb871be3cbdc3f20dfcd0370674c9bdc41330465e5a78b96e0ae2d7db05a44c55313284fed82c85c2d26149ae7e1076c5b0702cacb24692c81331c

  • memory/680-29-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1872-57-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1872-63-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1872-55-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1872-51-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1872-49-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1872-67-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1872-39-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1872-65-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1872-41-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1872-53-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1872-43-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1872-45-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1872-61-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1872-47-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1872-59-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/3704-24-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/3704-19-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4616-35-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4820-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4820-37-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4920-50-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4920-54-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4920-52-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4920-56-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4920-48-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4920-58-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4920-46-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4920-60-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4920-44-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4920-62-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4920-42-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4920-64-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4920-40-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4920-66-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4920-38-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB