Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
08/05/2024, 00:34
Static task
static1
Behavioral task
behavioral1
Sample
7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe
Resource
win7-20240220-en
General
-
Target
7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe
-
Size
5.0MB
-
MD5
7d344a213f29e647d789a0cb6eb0d5f0
-
SHA1
14805070b9519b574093b37f26e72e7f90bd3e4f
-
SHA256
7ad329bce5540259b173e78faebce3ebf9941a7d6d10274c49b4fdc7309d75d6
-
SHA512
2d9dbad4ba050a7b59d431707f5fbbdd02cad8525ab6c264ad2820eafe740c24bbe7fc75cf5271ce0d9cceb6e5861189a7fd4f34753541e5e6597713e7caec55
-
SSDEEP
98304:OqC7AnE4Ol2GOWMYHk7jAJAZSt+Wv12b4VgzOIkN4ITajLpJmeATQsZbWVqQ:OqCcncqC9Jft/4b6bNhaf+sqQ
Malware Config
Signatures
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/2176-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2176-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2176-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2176-43-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2176-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2176-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2176-42-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2176-44-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2176-45-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2944 powershell.exe 356 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts 7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe File created C:\Windows\system32\drivers\etc\hosts cnbvdotpquhh.exe -
Executes dropped EXE 2 IoCs
pid Process 480 Process not Found 1612 cnbvdotpquhh.exe -
Loads dropped DLL 1 IoCs
pid Process 480 Process not Found -
resource yara_rule behavioral1/memory/2176-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2176-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2176-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2176-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2176-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2176-43-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2176-41-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2176-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2176-42-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2176-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2176-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2176-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2176-44-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2176-45-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe cnbvdotpquhh.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1612 set thread context of 2052 1612 cnbvdotpquhh.exe 79 PID 1612 set thread context of 2176 1612 cnbvdotpquhh.exe 84 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2668 sc.exe 2512 sc.exe 2696 sc.exe 1188 sc.exe 2744 sc.exe 2040 sc.exe 340 sc.exe 2152 sc.exe 848 sc.exe 2492 sc.exe 2384 sc.exe 2648 sc.exe 2628 sc.exe 2356 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 60d0ff81dfa0da01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1620 7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe 2944 powershell.exe 1620 7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe 1620 7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe 1620 7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe 1620 7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe 1620 7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe 1620 7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe 1620 7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe 1620 7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe 1620 7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe 1620 7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe 1620 7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe 1620 7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe 1620 7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe 1620 7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe 1612 cnbvdotpquhh.exe 356 powershell.exe 1612 cnbvdotpquhh.exe 1612 cnbvdotpquhh.exe 1612 cnbvdotpquhh.exe 1612 cnbvdotpquhh.exe 1612 cnbvdotpquhh.exe 1612 cnbvdotpquhh.exe 1612 cnbvdotpquhh.exe 1612 cnbvdotpquhh.exe 1612 cnbvdotpquhh.exe 1612 cnbvdotpquhh.exe 1612 cnbvdotpquhh.exe 1612 cnbvdotpquhh.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe 2176 explorer.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2944 powershell.exe Token: SeDebugPrivilege 1620 7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe Token: SeShutdownPrivilege 2864 powercfg.exe Token: SeShutdownPrivilege 2456 powercfg.exe Token: SeShutdownPrivilege 2108 powercfg.exe Token: SeShutdownPrivilege 2500 powercfg.exe Token: SeDebugPrivilege 356 powershell.exe Token: SeDebugPrivilege 1612 cnbvdotpquhh.exe Token: SeShutdownPrivilege 2940 powercfg.exe Token: SeShutdownPrivilege 2860 powercfg.exe Token: SeShutdownPrivilege 2880 powercfg.exe Token: SeShutdownPrivilege 1964 powercfg.exe Token: SeLockMemoryPrivilege 2176 explorer.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2508 wrote to memory of 2676 2508 cmd.exe 35 PID 2508 wrote to memory of 2676 2508 cmd.exe 35 PID 2508 wrote to memory of 2676 2508 cmd.exe 35 PID 2140 wrote to memory of 1448 2140 cmd.exe 68 PID 2140 wrote to memory of 1448 2140 cmd.exe 68 PID 2140 wrote to memory of 1448 2140 cmd.exe 68 PID 1612 wrote to memory of 2052 1612 cnbvdotpquhh.exe 79 PID 1612 wrote to memory of 2052 1612 cnbvdotpquhh.exe 79 PID 1612 wrote to memory of 2052 1612 cnbvdotpquhh.exe 79 PID 1612 wrote to memory of 2052 1612 cnbvdotpquhh.exe 79 PID 1612 wrote to memory of 2052 1612 cnbvdotpquhh.exe 79 PID 1612 wrote to memory of 2052 1612 cnbvdotpquhh.exe 79 PID 1612 wrote to memory of 2052 1612 cnbvdotpquhh.exe 79 PID 1612 wrote to memory of 2052 1612 cnbvdotpquhh.exe 79 PID 1612 wrote to memory of 2052 1612 cnbvdotpquhh.exe 79 PID 1612 wrote to memory of 2176 1612 cnbvdotpquhh.exe 84 PID 1612 wrote to memory of 2176 1612 cnbvdotpquhh.exe 84 PID 1612 wrote to memory of 2176 1612 cnbvdotpquhh.exe 84 PID 1612 wrote to memory of 2176 1612 cnbvdotpquhh.exe 84 PID 1612 wrote to memory of 2176 1612 cnbvdotpquhh.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\7d344a213f29e647d789a0cb6eb0d5f0_NEIKI.exe"1⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2676
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2512
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2696
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2744
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2492
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2384
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "SJUBCBXC"2⤵
- Launches sc.exe
PID:2040
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "SJUBCBXC" binpath= "C:\ProgramData\uahoeaunqfyu\cnbvdotpquhh.exe" start= "auto"2⤵
- Launches sc.exe
PID:2648
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2628
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "SJUBCBXC"2⤵
- Launches sc.exe
PID:2668
-
-
C:\ProgramData\uahoeaunqfyu\cnbvdotpquhh.exeC:\ProgramData\uahoeaunqfyu\cnbvdotpquhh.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1448
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:340
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2152
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2356
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:848
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1188
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2052
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53e9af076957c5b2f9c9ce5ec994bea05
SHA1a8c7326f6bceffaeed1c2bb8d7165e56497965fe
SHA256e332ebfed27e0bb08b84dfda05acc7f0fa1b6281678e0120c5b7c893a75df47e
SHA512933ba0d69e7b78537348c0dc1bf83fb069f98bb93d31c638dc79c4a48d12d879c474bd61e3cbde44622baef5e20fb92ebf16c66128672e4a6d4ee20afbf9d01f
-
Filesize
5.0MB
MD57d344a213f29e647d789a0cb6eb0d5f0
SHA114805070b9519b574093b37f26e72e7f90bd3e4f
SHA2567ad329bce5540259b173e78faebce3ebf9941a7d6d10274c49b4fdc7309d75d6
SHA5122d9dbad4ba050a7b59d431707f5fbbdd02cad8525ab6c264ad2820eafe740c24bbe7fc75cf5271ce0d9cceb6e5861189a7fd4f34753541e5e6597713e7caec55