Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29/06/2024, 14:04
Static task
static1
Behavioral task
behavioral1
Sample
ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe
Resource
win10v2004-20240611-en
General
-
Target
ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe
-
Size
135KB
-
MD5
14169dd9c539e2ea4b115e5009028830
-
SHA1
fbb10e26b81c90c7816ba68c55fba22f06a593d4
-
SHA256
ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958
-
SHA512
c0d9dd58ec7004b784ba28df05e6cc4930694d5176c5c1ba17e44114dbf5c5b46b8d299223a844cc235eb5e968d77cb2232b3d3e7a777fc02fa86544ad1225e6
-
SSDEEP
1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVXr:UVqoCl/YgjxEufVU0TbTyDDalRr
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 3028 explorer.exe 2816 spoolsv.exe 3004 svchost.exe 2660 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 3028 explorer.exe 2816 spoolsv.exe 3004 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 380 schtasks.exe 1780 schtasks.exe 2716 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3004 svchost.exe 3004 svchost.exe 3004 svchost.exe 3004 svchost.exe 3004 svchost.exe 3004 svchost.exe 3004 svchost.exe 3004 svchost.exe 3004 svchost.exe 3004 svchost.exe 3004 svchost.exe 3004 svchost.exe 3004 svchost.exe 3004 svchost.exe 3004 svchost.exe 3004 svchost.exe 3028 explorer.exe 3028 explorer.exe 3028 explorer.exe 3004 svchost.exe 3004 svchost.exe 3028 explorer.exe 3004 svchost.exe 3028 explorer.exe 3004 svchost.exe 3028 explorer.exe 3004 svchost.exe 3028 explorer.exe 3004 svchost.exe 3028 explorer.exe 3004 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3028 explorer.exe 3004 svchost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 3028 explorer.exe 3028 explorer.exe 2816 spoolsv.exe 2816 spoolsv.exe 3004 svchost.exe 3004 svchost.exe 2660 spoolsv.exe 2660 spoolsv.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2928 wrote to memory of 3028 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 28 PID 2928 wrote to memory of 3028 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 28 PID 2928 wrote to memory of 3028 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 28 PID 2928 wrote to memory of 3028 2928 ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe 28 PID 3028 wrote to memory of 2816 3028 explorer.exe 29 PID 3028 wrote to memory of 2816 3028 explorer.exe 29 PID 3028 wrote to memory of 2816 3028 explorer.exe 29 PID 3028 wrote to memory of 2816 3028 explorer.exe 29 PID 2816 wrote to memory of 3004 2816 spoolsv.exe 30 PID 2816 wrote to memory of 3004 2816 spoolsv.exe 30 PID 2816 wrote to memory of 3004 2816 spoolsv.exe 30 PID 2816 wrote to memory of 3004 2816 spoolsv.exe 30 PID 3004 wrote to memory of 2660 3004 svchost.exe 31 PID 3004 wrote to memory of 2660 3004 svchost.exe 31 PID 3004 wrote to memory of 2660 3004 svchost.exe 31 PID 3004 wrote to memory of 2660 3004 svchost.exe 31 PID 3028 wrote to memory of 2724 3028 explorer.exe 32 PID 3028 wrote to memory of 2724 3028 explorer.exe 32 PID 3028 wrote to memory of 2724 3028 explorer.exe 32 PID 3028 wrote to memory of 2724 3028 explorer.exe 32 PID 3004 wrote to memory of 2716 3004 svchost.exe 33 PID 3004 wrote to memory of 2716 3004 svchost.exe 33 PID 3004 wrote to memory of 2716 3004 svchost.exe 33 PID 3004 wrote to memory of 2716 3004 svchost.exe 33 PID 3004 wrote to memory of 380 3004 svchost.exe 38 PID 3004 wrote to memory of 380 3004 svchost.exe 38 PID 3004 wrote to memory of 380 3004 svchost.exe 38 PID 3004 wrote to memory of 380 3004 svchost.exe 38 PID 3004 wrote to memory of 1780 3004 svchost.exe 40 PID 3004 wrote to memory of 1780 3004 svchost.exe 40 PID 3004 wrote to memory of 1780 3004 svchost.exe 40 PID 3004 wrote to memory of 1780 3004 svchost.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\ae99906d31e01eb7101a175b706cea87a00e62ee7547f916080c9efafc48d958_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2928 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3028 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3004 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2660
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:06 /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2716
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:07 /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:380
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:08 /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:1780
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2724
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD5431e831a9347ed1f1e2feb8ddfcac2d5
SHA150cd4a96802ace157e6a69b8629c0bffc5867501
SHA256bc86ad98ac79376485a18fe04d97c3c32c1ab9a17d135a2b45f02da220965011
SHA512eaeff45199cf91355ba93684046bec33267ec64c496e323c9a6f663907ccbe2efa202368466b3589506b2b515067661cd648ea8bf7a74bf250d56439c2abebc3
-
Filesize
135KB
MD5e5d6818a2b361f4e6edbbc286595aa95
SHA11e798b59236323642d7cab59079185139496e6b0
SHA256512bedce13b5c80792889b57bbaeb44090d819fca7417e33c79e95b9d224333d
SHA5120676ca5599fa53ef366e4b526c77278ca46e50ce67c29ad10c6ae71ff17513ecb19279ac5361c9708cf5840c3183c5d27d2a45cc2848a110c5114826dbb5a15a
-
Filesize
135KB
MD526f3dde4070df25eac7d0e65c14d4f4e
SHA1e2f472cfdab1311a27e240b1b08bad3f4f0b7ff9
SHA256ffc3704cd50bbd43bd9ad559aa6d70a6285f05148022b38b12ca0a82b9755163
SHA512845f57d46ea5206ac410e723f864cd98797e99dc488cc1518a846fd3938de804f18f1a2b144b971d4083472f4ceb9216dc62256e137ed504e57948f63ffe1acd