Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
13/06/2024, 06:57
Behavioral task
behavioral1
Sample
6764ed6eb13622394c4e9d13f6872c50_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
6764ed6eb13622394c4e9d13f6872c50_NeikiAnalytics.exe
Resource
win10v2004-20240611-en
General
-
Target
6764ed6eb13622394c4e9d13f6872c50_NeikiAnalytics.exe
-
Size
29KB
-
MD5
6764ed6eb13622394c4e9d13f6872c50
-
SHA1
47c97382173f93e5ead87e467d4a33489e48403d
-
SHA256
d1f8a04a9f95f1896f963870292b705a6af86d9c6db7abbd3b96ed4db0aa1113
-
SHA512
5d7ce0254b0b881254d0f19ae271ad779c9f230cbafbe0670200a12cc05b912bf21acf88548addee844dab8f07045f207e702d8be3771f3be93357a2d740933c
-
SSDEEP
768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCMPLK1:N5VzcfA/6LrVpL74gfh16nzm
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2324 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/1508-0-0x0000000000170000-0x0000000000188000-memory.dmp upx behavioral2/files/0x000800000002348f-6.dat upx behavioral2/memory/2324-9-0x0000000000190000-0x00000000001A8000-memory.dmp upx behavioral2/memory/1508-8-0x0000000000170000-0x0000000000188000-memory.dmp upx behavioral2/files/0x0004000000022999-13.dat upx behavioral2/files/0x000900000002348a-30.dat upx behavioral2/memory/2324-32-0x0000000000190000-0x00000000001A8000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 6764ed6eb13622394c4e9d13f6872c50_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 6764ed6eb13622394c4e9d13f6872c50_NeikiAnalytics.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1508 6764ed6eb13622394c4e9d13f6872c50_NeikiAnalytics.exe Token: SeDebugPrivilege 2324 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1508 wrote to memory of 2324 1508 6764ed6eb13622394c4e9d13f6872c50_NeikiAnalytics.exe 82 PID 1508 wrote to memory of 2324 1508 6764ed6eb13622394c4e9d13f6872c50_NeikiAnalytics.exe 82 PID 1508 wrote to memory of 2324 1508 6764ed6eb13622394c4e9d13f6872c50_NeikiAnalytics.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\6764ed6eb13622394c4e9d13f6872c50_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\6764ed6eb13622394c4e9d13f6872c50_NeikiAnalytics.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
348KB
MD536af95f94dbdce6f36f7872222ca344f
SHA1307829ce2faa1a5075c67b43a9e705c7ff16bd37
SHA256ed6b9005fe1426599484fac608741372f303c8e9adf850ce3e18e0d1c05ceee9
SHA5125ddcfceaf968ceadac7c3533aaaf8113bf44216300f4aa8d68df9237c8364a5e94f1e5dd15d7ab93b5510816ab429c1b96da301e312be4dab845fdc06ce64db7
-
Filesize
29KB
MD5619fc0b2679183dff8f78d7d4e197189
SHA1de9186097546a101d6ebb23bee4e03f8fa096264
SHA256699f9dda1dbc8bb62e9194790a5649a84b835d7975e8700db9a7b0931bd65ccd
SHA512f717378238290b5b3ef5670e4ccaf31be6b5380cc7d38943eec7a45b18c0497226ff4f7ae00b64f30150086f6c43a0bafb671f10f020529692095be65da0af6c
-
Filesize
27KB
MD5a6749b968461644db5cc0ecceffb224a
SHA12795aa37b8586986a34437081351cdd791749a90
SHA256720023737d7ff700818f55612ba069a609a5ddea646bb3509b615ee3523a4ca2
SHA5122a276816290746ed914af9cf6427aef31ce9395b8e9937090e329a8f74fb84c62d15b196e13346caa086842b3f5f549b9eb20cbf422d18c9c1b63e6342ea90b4