Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
79s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10/06/2024, 21:00
Static task
static1
Behavioral task
behavioral1
Sample
1b3985a1dabd1f4ea4816cdbeba4eee0_NeikiAnalytics.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
1b3985a1dabd1f4ea4816cdbeba4eee0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
1b3985a1dabd1f4ea4816cdbeba4eee0_NeikiAnalytics.exe
-
Size
89KB
-
MD5
1b3985a1dabd1f4ea4816cdbeba4eee0
-
SHA1
8d49eae63caf839ce22794a03f1eedb8dfaec203
-
SHA256
087908c9b988e768c3d9ccef18ea1a81284c95b7f6c797290fe88eefeee65739
-
SHA512
66d16652a52d21e418fa76980ea8c21abbec41e2a854f1d6ebdbc4d12b2856fdf0142532de47255e80b0f98c8c77295538991cb7bf7221a388f687ad2a9db15d
-
SSDEEP
1536:t3x85+Ks28waVuTtdp/4tqYznfjG3pspbUmir0YxAimi8xdNz4UsNOF2c:th85+KsHPkTtH0/n7bUyi+j4c
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3732 ARNvSoP4HIXgQPK.exe 3176 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" 1b3985a1dabd1f4ea4816cdbeba4eee0_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Winhost = "C:\\Windows\\svhost.exe" svhost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\svhost.exe 1b3985a1dabd1f4ea4816cdbeba4eee0_NeikiAnalytics.exe File created C:\Windows\svhost.exe svhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4852 1b3985a1dabd1f4ea4816cdbeba4eee0_NeikiAnalytics.exe Token: SeDebugPrivilege 3176 svhost.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4852 wrote to memory of 3732 4852 1b3985a1dabd1f4ea4816cdbeba4eee0_NeikiAnalytics.exe 82 PID 4852 wrote to memory of 3732 4852 1b3985a1dabd1f4ea4816cdbeba4eee0_NeikiAnalytics.exe 82 PID 4852 wrote to memory of 3176 4852 1b3985a1dabd1f4ea4816cdbeba4eee0_NeikiAnalytics.exe 84 PID 4852 wrote to memory of 3176 4852 1b3985a1dabd1f4ea4816cdbeba4eee0_NeikiAnalytics.exe 84 PID 4852 wrote to memory of 3176 4852 1b3985a1dabd1f4ea4816cdbeba4eee0_NeikiAnalytics.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b3985a1dabd1f4ea4816cdbeba4eee0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\1b3985a1dabd1f4ea4816cdbeba4eee0_NeikiAnalytics.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Users\Admin\AppData\Local\Temp\ARNvSoP4HIXgQPK.exeC:\Users\Admin\AppData\Local\Temp\ARNvSoP4HIXgQPK.exe2⤵
- Executes dropped EXE
PID:3732
-
-
C:\Windows\svhost.exe"C:\Windows\svhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3176
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339KB
MD5e3f7812f6fa481db8fd7d5081da41e62
SHA1cb3471d1cfac7bacfe4f04b35a04e96b0f842fe6
SHA25617336a0549c6ff3eccbf3f410b717b3b68471bb797964dcba66fefb227b59d44
SHA5128c0248be4212cbc3c11b2b820b3a500c565088406750907218b5f85b54d2398755e20735a904ea91196c6a89ce6495b3317040444ebca994a179a34e176c8db5
-
Filesize
73KB
MD5d2778164ef643ba8f44cc202ec7ef157
SHA131eee7114eed6b0d2fb77c9f3605057639050786
SHA25628b001bb9a72ae7a24242bfab248d767a1ac5dec981c672a3944f7a072375e9a
SHA512cb2a5a2aeba9d6f6bfc4a3a4576961244c109aafb59f02134b03ebac4d16602ee7f141cc4adc519f15030c20e7e7d6585778870706b2ea4c74c1161729101635
-
Filesize
16KB
MD576fd02b48297edb28940bdfa3fa1c48a
SHA1bf5cae1057a0aca8bf3aab8b121fe77ebb0788ce
SHA25607abd35f09b954eba7011ce18b225017c50168e039732680df58ae703324825c
SHA51228c7bf4785547f6df9d678699a55cfb24c429a2bac5375733ff2f760c92933190517d8acd740bdf69c3ecc799635279af5d7ebd848c5b471318d1f330c441ff0