Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/06/2024, 11:29

General

  • Target

    0dada09dae32a7793929e47c60da2310_NeikiAnalytics.exe

  • Size

    352KB

  • MD5

    0dada09dae32a7793929e47c60da2310

  • SHA1

    5b2d08a3375484138887bceddc6646799717a7e9

  • SHA256

    737ced1201360a098686aba2d4e10df2367a0eb14df80286d131649be8272c41

  • SHA512

    ae4ab3b21a3b7b2525dc91b625108153bb59aa4024115ad473624a10eaf94d9dbd386e714ece1bca53452c177e15b47ad521da313b5993589916b955145930f2

  • SSDEEP

    6144:vIGEnprZkRs38t54c6rzNdfzIGEnprZkRs38t54c6rzNdf/:vxEnAR934fxEnAR934L

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 12 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 6 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 6 IoCs
  • Disables use of System Restore points 1 TTPs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies system executable filetype association 2 TTPs 62 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 24 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in System32 directory 14 IoCs
  • Drops file in Windows directory 19 IoCs
  • Modifies Control Panel 42 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies Internet Explorer start page 1 TTPs 6 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0dada09dae32a7793929e47c60da2310_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\0dada09dae32a7793929e47c60da2310_NeikiAnalytics.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Drops file in Drivers directory
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\WlNLOGON.EXE
      C:\Windows\WlNLOGON.EXE
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1720
    • C:\Windows\SysWOW64\Shell.exe
      C:\Windows\system32\Shell.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4016
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2280
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2028
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    352KB

    MD5

    e823e8aa37826f6f1e734a88399a0ee1

    SHA1

    6c69bbb7743128b49f08fecbf2b00c287453c6d1

    SHA256

    6672a6a302ad7fcb04ae0c19c30215de949e1e93cdf620adba30cd36c461e0a4

    SHA512

    d91ac7fcdc9a000e75272c5e442f31a4a20f3a46348eb2ed30836fc701ec40d1b11cfc911479a065c60be6d28e0675a32e9ae765bace58f4ae4e948040a0bcc4

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    352KB

    MD5

    5c11f498425b68a9911a1c83939147df

    SHA1

    a6465febd344eeac02261a6acf3f09cd2d80916a

    SHA256

    d5c3066de4ef285476e4141e255eab4095423ab1fe9468473ccba72fefa65f5f

    SHA512

    210362f450063dd271709e8ee65729abf2be3719488fb3ac62cb926f39bb763dbdcbfa54b1fd5487e70adafeeb983ce2d6752343ec1e7b1e8abcc6e8d8ba758b

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    352KB

    MD5

    880e271ffd40f511584dffcf956e632d

    SHA1

    5608642bfb3f231c509bacfa5db4636921d8b7b8

    SHA256

    f56dcb00127accaf6abc5bf0f4040d371db8e4e1f6e7a7fee5f4a8dcc41c938e

    SHA512

    3a71e7b03dbc616136d5ff2213835a1c1d69599c1cf6869e876eb603ceec8e726dbb2474b71dd384c94c0150a5e3b09c69e902f179760e58bba78a1af51bb61f

  • C:\Users\Admin\AppData\Local\services.exe

    Filesize

    352KB

    MD5

    0dada09dae32a7793929e47c60da2310

    SHA1

    5b2d08a3375484138887bceddc6646799717a7e9

    SHA256

    737ced1201360a098686aba2d4e10df2367a0eb14df80286d131649be8272c41

    SHA512

    ae4ab3b21a3b7b2525dc91b625108153bb59aa4024115ad473624a10eaf94d9dbd386e714ece1bca53452c177e15b47ad521da313b5993589916b955145930f2

  • C:\Windows\Desktop.ini

    Filesize

    65B

    MD5

    990a0bd866566534e37192439277e040

    SHA1

    90abfe04350a375df3beddd411256143e606461b

    SHA256

    ee3aaf1bcc2539bdddb6f25f4d0902cd023d83d902196d1bf2fcd37a73469038

    SHA512

    e598c68ae8f1a62cbc870fb7cf2c634ba24d1f1bfa62428a23aac7c914b3a775fa06564b6e084eaf9215086da433a80e49f2cbe81ca990414df3e57716dea4b7

  • C:\Windows\MSVBVM60.DLL

    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • C:\Windows\SysWOW64\OEMINFO.ini

    Filesize

    462B

    MD5

    45d327d7d806625d696945dea064d7a2

    SHA1

    81a36b2a66c8dcce870a82409c6f772cc06addf0

    SHA256

    e022ef7261dfe3e79b78e4bff605ae3f0480cd54d80b7c3358bd9091a0f0f04a

    SHA512

    8b78bb4fa2c05d509cf171525b0ba7bf735a8890854f0ef16b29c9456ff547ccd86423068f61c21b8f35a0797ee44f9a8697861c34f133c6c26dfcf99e8f849c

  • C:\Windows\SysWOW64\OEMLOGO.BMP

    Filesize

    40KB

    MD5

    4de286f5923036648db750d58ba496e8

    SHA1

    0252d5d6c7a3b7dfa71fca4b30a53522fd7c6f67

    SHA256

    eb79555170611879e79b4cdba59bdf679e63df9d7927d01354e5cf859274c58c

    SHA512

    069daaa01a04add11a9e5fc0988b5d42e6ad50011fa148df41ffb3a905ffc170ab65ba66f4ad921306503d8792dd192c173c532232fc7ef146c09aa76ddf548f

  • C:\Windows\SysWOW64\shell.exe

    Filesize

    352KB

    MD5

    22a4c210ac1ccbf909e2ef6c2f055f4d

    SHA1

    b92752caac790ccc5010fe29126a4bbaa07b28c1

    SHA256

    b4b1427a379cacdab27242bbbeeb4b87aa83282b3a88e88410daba35f99a5c2a

    SHA512

    df4628e50ab757d319cfe64d51d089d11aa00e19ada7de8fd3561e9e0e846670514d9248850c5a7fe8d871e5bc78412eecf8b174fa3d34ef38fa907fdf723202

  • C:\Windows\WlNLOGON.EXE

    Filesize

    352KB

    MD5

    4affa1bdfcacda1f2f389dd8ba1039c1

    SHA1

    c32a6002a070b35ef8671f7f536fe3ed46eb90e7

    SHA256

    1cfd7213bc9eac94f552dbdd715fb609f7c4cdc113ef2e6f598631bee52847ff

    SHA512

    7a32a157e03b32b4249f655ee2386f96de71bacb0924a2af6bed28157d5a937c214899b926b8dec418ed63862d972204f7601d6a15b8429ef22e204f7132be5e

  • memory/912-147-0x0000000000400000-0x00000000004AA000-memory.dmp

    Filesize

    680KB

  • memory/912-0-0x0000000000400000-0x00000000004AA000-memory.dmp

    Filesize

    680KB

  • memory/916-196-0x0000000000400000-0x00000000004AA000-memory.dmp

    Filesize

    680KB

  • memory/1720-130-0x0000000000400000-0x00000000004AA000-memory.dmp

    Filesize

    680KB

  • memory/2028-179-0x0000000000400000-0x00000000004AA000-memory.dmp

    Filesize

    680KB

  • memory/2028-108-0x0000000000400000-0x00000000004AA000-memory.dmp

    Filesize

    680KB

  • memory/2280-162-0x0000000000400000-0x00000000004AA000-memory.dmp

    Filesize

    680KB

  • memory/4016-145-0x0000000000400000-0x00000000004AA000-memory.dmp

    Filesize

    680KB