Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
13/06/2024, 20:54
Static task
static1
Behavioral task
behavioral1
Sample
865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe
-
Size
53KB
-
MD5
865c4f09357a2382e8cebc281f7857e0
-
SHA1
d8a25ddf9371fbef5ee0e7cce0c3e597a52b0808
-
SHA256
289577542a6f285c7d5041f2040a14550302669a25a35b6e9b957e03130ee238
-
SHA512
dc9a1f3327b8db2237b62c228c7937ab98ca89d34cbc7de5073c9de593447e1071f65eb740456886004bb557898b62cf89b1b5e704f4d4cb14f983a7f1833ca7
-
SSDEEP
384:DnfN2qlzZUrCjtfSSvUl0rBL2etVlt6SR50S8Skhe9XLt6y7+zQiF5KDLls0JK/W:J2GCpwjZ8ve9Xh6W+zQimran
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2440 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2724 cfmon.exe -
Loads dropped DLL 2 IoCs
pid Process 1660 865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe 1660 865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\taobao\cfmon.exe 865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\taobao\cfmon.exe 865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2980 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1660 865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe Token: SeDebugPrivilege 2980 taskkill.exe Token: SeDebugPrivilege 2724 cfmon.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1660 wrote to memory of 2940 1660 865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe 28 PID 1660 wrote to memory of 2940 1660 865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe 28 PID 1660 wrote to memory of 2940 1660 865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe 28 PID 1660 wrote to memory of 2940 1660 865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe 28 PID 2940 wrote to memory of 2980 2940 cmd.exe 30 PID 2940 wrote to memory of 2980 2940 cmd.exe 30 PID 2940 wrote to memory of 2980 2940 cmd.exe 30 PID 2940 wrote to memory of 2980 2940 cmd.exe 30 PID 1660 wrote to memory of 2724 1660 865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe 32 PID 1660 wrote to memory of 2724 1660 865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe 32 PID 1660 wrote to memory of 2724 1660 865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe 32 PID 1660 wrote to memory of 2724 1660 865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe 32 PID 1660 wrote to memory of 2440 1660 865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe 33 PID 1660 wrote to memory of 2440 1660 865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe 33 PID 1660 wrote to memory of 2440 1660 865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe 33 PID 1660 wrote to memory of 2440 1660 865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe 33 PID 2724 wrote to memory of 2548 2724 cfmon.exe 35 PID 2724 wrote to memory of 2548 2724 cfmon.exe 35 PID 2724 wrote to memory of 2548 2724 cfmon.exe 35 PID 2724 wrote to memory of 2548 2724 cfmon.exe 35 PID 2548 wrote to memory of 2436 2548 WScript.exe 37 PID 2548 wrote to memory of 2436 2548 WScript.exe 37 PID 2548 wrote to memory of 2436 2548 WScript.exe 37 PID 2548 wrote to memory of 2436 2548 WScript.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im cfmon.exe /f2⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im cfmon.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
-
C:\Program Files\Common Files\taobao\cfmon.exe"C:\Program Files\Common Files\taobao\cfmon.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\340.vbe"3⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c del C:\Windows\system32\drivers\etc\hosts4⤵PID:2436
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\865c4f09357a2382e8cebc281f7857e0_NeikiAnalytics.exe"2⤵
- Deletes itself
PID:2440
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
711B
MD52b473891d2ef2a3ff216f9e896a2499f
SHA1ce696dc77121b14f936eb1dd68547043a49e616b
SHA256c1c7c737a5248a89db3d4b30542a49ef8e9663e2d647276feab28de1a541a868
SHA5120b07b82e1ed8694526180de2e3c14c3a3529975017d03cac81b357b514ea02530d37102f25e09e0d8b3505217d92743df66bb4c57ea42a374a95faf4dace1f5d
-
Filesize
53KB
MD5ff3316e146f5dce51b51b45e5b2603d9
SHA13ef5f4a954c731d0b6f6753ebfe97973f06c5cd9
SHA2560caca436ce30d40e7f3db9541e75de7e5eba15c375aea01664cdb305702d3d88
SHA51260c7c782d539cb49c917b252677dbc3e91becb55f8c6a2759d43357caad99df0c8aab26d63207e086440488ce7defd41207270b528d93b9eb5e9f7c5e2678da6