Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    20/06/2024, 08:50

General

  • Target

    4c8ea64c5ae0d0c7ed454c70bc1f976833ef5aeb5d8870456441c62ad820a233_NeikiAnalytics.exe

  • Size

    29KB

  • MD5

    908933268980a5e01d82e696847a1810

  • SHA1

    f8432cc5917fdaa474e13bd4a894af51f49556d3

  • SHA256

    4c8ea64c5ae0d0c7ed454c70bc1f976833ef5aeb5d8870456441c62ad820a233

  • SHA512

    a0de55ae88122fbbd32e2ed7d5f568f929777d577b820dc65912e2b51fb06ee73663a24ef67e7eca61cd98e873aa71ad2effb579ccda477e2bcc1fc1f3a37410

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/L:AEwVs+0jNDY1qi/qD

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c8ea64c5ae0d0c7ed454c70bc1f976833ef5aeb5d8870456441c62ad820a233_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\4c8ea64c5ae0d0c7ed454c70bc1f976833ef5aeb5d8870456441c62ad820a233_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2980

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CY2G78MW\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RSAB58HZ\A69C7KNC.htm

    Filesize

    175KB

    MD5

    bcde74b06c073e3639dac14b8bcb68a6

    SHA1

    6ef3d56c3be10da8937f33f641d8f5546b94bd50

    SHA256

    fb98d5bf7ee7a8f77cfcc755c13683bef809de399b74561cffb3410382d923af

    SHA512

    4cf498754a509cf0aa75ee7b6218da8a4ac0128658e55b5cb8861e0605f07ec6ae24639c1f7066ee3aea927357c0f1d56bf566db62b891bacacd898ac239a97f

  • C:\Users\Admin\AppData\Local\Temp\CabE471.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarE562.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpE8DC.tmp

    Filesize

    29KB

    MD5

    b76a62495ce7f13b8734e193d41ee86f

    SHA1

    03e0825bce572042d9eab67a4db2a627ae1ebb2a

    SHA256

    d4085c05f6a7294d49ef67268ca6068d1c26203e7df237ff8227a145408e0f37

    SHA512

    65b31f063d8b8ccd11f792a14925bd49715620257fa7ab995e8e9b8c3686ae01c0a48b8fa925abfa460af1fda3c35e7015eb849dc1efe7f7b0d42f1053923f02

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    0634582113ec24b8dc7012153bc77977

    SHA1

    e20b3c5956d1cc9047649c4a7009568c885e5ab1

    SHA256

    948864affd56bf79db9467d23fcc4c91c7d3e0c567a102fc657dbea74dd81b54

    SHA512

    9779268d3fefc8ffdfff280b9d3aa0fed4518af36ef7dc0930f7958fd1322ecfa3a8f3e81e8f7197f87cd4caccb7e4f4b3fa028393b4e0fb53e7c3e5fd514048

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    1a25cefa7468f3cd451fb25b88fc5aae

    SHA1

    c61ebe6b5f24af982466c6eae15fbfbe57225488

    SHA256

    b5bfca44547075dee7374d2fd7398714dcdd02e11e9a667ccc4b03bcbd47d5f0

    SHA512

    5a64826df398a8e6b76bb7cc98de5ea22f2d41449a9b4160425fefe93dcf9f8879d3fe2396bbc939865e7e8f4c3cca4dd2e36b7676e8c717b1c2e5393fc389d1

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    6efad1e0dcde71c33e492923e3ffa4e0

    SHA1

    0e4bf2f6f5542e49e70be87420b2de59d1321c8a

    SHA256

    bfb01787e5780c80ad619f9311e180cc9ae1680f2ac387b1a61bd1d67bf6766a

    SHA512

    f463f542afca9cd598b980c8db5caad410beacd769bc0bbc70eee17406e2bdd64b0c714cb65d0687ce81916352230961fd2c2f6032522b6ef3db6d25c72e4f57

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2912-24-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2912-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2912-361-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2912-4-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2912-243-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2912-25-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2912-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2912-10-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2912-62-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2912-31-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2912-67-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2912-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2912-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2980-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2980-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2980-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2980-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2980-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2980-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2980-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2980-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2980-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2980-244-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2980-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2980-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2980-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2980-362-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2980-366-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB