Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    133s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/06/2024, 04:52

General

  • Target

    3a50ce1fdd93ae5fbc810c8d4cd9a3a0_NeikiAnalytics.exe

  • Size

    91KB

  • MD5

    3a50ce1fdd93ae5fbc810c8d4cd9a3a0

  • SHA1

    fb585d9b5a2e8cc49cd27995e26426f661201a31

  • SHA256

    0a8e8012c6e4d632b06494dc039465a057cdd756f897e5b093215e0b6031af5e

  • SHA512

    47da6bb1c7a4d3debf07b2c01f641dd1c56c0f43ffb68c0aceaa5d8c746bdf3d155e6df33df4e7f76f5cdc8d044566e5bd0ebb64a74727bff6fd7434ab205304

  • SSDEEP

    1536:kRsjd3GR2Dxy387Lnouy8VT8Rsjd3GR2Dxy387Lnouy8VTY:kOgUXoutN8OgUXoutNY

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a50ce1fdd93ae5fbc810c8d4cd9a3a0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3a50ce1fdd93ae5fbc810c8d4cd9a3a0_NeikiAnalytics.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1876
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3236
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2180
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4004
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3784
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:744
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4348
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    91KB

    MD5

    ead4d56928da857c4e55a46285c5cf0b

    SHA1

    ceb97a740ef00c40ca8407dc2a15e04057ba7ddb

    SHA256

    6eb99272c28180702e1574cb79628fd134e016f509ca9ad2c2e4e1fe5477afbd

    SHA512

    6ece385d43b4476a5dd02e3f5b48439feeb29b00cc1c1282e3263ee25fdfc6337b37b44c405adf908f94e52deabc0045110de388e9b3dbbee2873c2aa12678a8

  • C:\Users\Admin\AppData\Local\WINDOWS\LSASS.EXE

    Filesize

    91KB

    MD5

    582a0cf5b74c9d8622025f111a5047af

    SHA1

    eda8777db43474d30453fcceea7ec20520f74196

    SHA256

    44deae5d655ee541994f1392ee7fda8c4f7311aa70496539721050e640f01e7c

    SHA512

    6c7c767f35a7d948d03519ef9829bac02d01e4259e6ad2562e6e47baa9307683341ea76c28803da6104290309117ea689cc9daa77f5d48585dec55875dcc5302

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    91KB

    MD5

    983d85a9e89d7cbd66643439a861bd3f

    SHA1

    8b3ca7001ef9244de237446ee9de5727aaddf303

    SHA256

    926b32eb07e8d0db81a73234bb4fbbdeabc00889869d6ba983e771ed5a62552a

    SHA512

    6d856323fa610a3f3688b36f9ac96cc45a4906a18d86a87187c0b0d86d873da3ee3e8d680ddbf8f629a2c8ee4983a01d7c9d5d30a37118408d843e2a0669288d

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    91KB

    MD5

    50e68c4f1e86b3ae124b2b3604739161

    SHA1

    b9af47750dec697cb523938a665e2f6cb2cb0b5d

    SHA256

    28df5797b72e765f30bedae855fbcd0f77e1cd343d5c8e6e774608062437f26e

    SHA512

    f816bd1ce2bdc08483843de580880f3e2a5937540e7c1c1cbf2ed4dabe4e38a7f712b21253b8ddc75fb0165dac4d09be6ea6d5fabfd8b3c82369323aa679101a

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    91KB

    MD5

    3808c3844d320ec50a56adb6e67e9ede

    SHA1

    fcb155aa7073bee4a97647229f32934e4b2f3e22

    SHA256

    38751d1d824bd358415b48c9ff05460af1f3d99e4c0a262a1821be6bdc5b5320

    SHA512

    7d1276698f7f6042d021b76ade4958dd8674eb420642b6bd2d3c4d42947ee358ecb039f957d19b6c9433c958c407515a6b62faa616458da6a8e0a35694d0cff6

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    91KB

    MD5

    3a50ce1fdd93ae5fbc810c8d4cd9a3a0

    SHA1

    fb585d9b5a2e8cc49cd27995e26426f661201a31

    SHA256

    0a8e8012c6e4d632b06494dc039465a057cdd756f897e5b093215e0b6031af5e

    SHA512

    47da6bb1c7a4d3debf07b2c01f641dd1c56c0f43ffb68c0aceaa5d8c746bdf3d155e6df33df4e7f76f5cdc8d044566e5bd0ebb64a74727bff6fd7434ab205304

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    f74f320a3725486b5c0cd4614d5ae051

    SHA1

    ea44e4d1dd7e254503a9a42a63785008b4e0aa83

    SHA256

    91825ec8be26632bfe4cb6df6f4224197287e9f1ff6cd82f43191f0c17b35d1b

    SHA512

    7b568d44c5d6bfdb22ca6229327949e7350fbf9145d54eae5cd59639c6349bef0e29374344c6593b8d27d20bc8ff188301086ec1149d3c2766f32e225139c5b4

  • C:\Windows\xk.exe

    Filesize

    91KB

    MD5

    11c8cf00cc6d34df64de25f243e05cf9

    SHA1

    47342afdff27141076e6a16c40ccc0ca5c5772ad

    SHA256

    c29fa4b513ce2ef187c7bec838ba2dc8678db52311d141f08a33de4f36db81b8

    SHA512

    60460831a49d47eb1a3b2fb0feec6d8c7fb64e3605fd4fb4ae95cf62e83a45abc1a19d10543dc9a73365e7df770ac211d3207bb80cc2a0e08f75d695e322512a

  • memory/744-140-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1788-151-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1876-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1876-153-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2180-119-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3236-110-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3784-128-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3784-131-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4004-125-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4348-144-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB