Analysis

  • max time kernel
    15s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:14

General

  • Target

    7fa7eba4e3ea268714e420c4c1a68290_NeikiAnalytics.exe

  • Size

    5.3MB

  • MD5

    7fa7eba4e3ea268714e420c4c1a68290

  • SHA1

    18da68445d1b6116e3090d2254d4c61f570f7b96

  • SHA256

    3ca145e7e51bbd623152e0e235a7cbc91bd37701dcc1f9c23942df064bd79d69

  • SHA512

    e02af000d1391ef3521099176486fbc51eb85a5f2ea303db51b40b4d3598c5a868379710a4f23bfa404d73b1ada3880a06765148a08c73d23b3c395139ef72ba

  • SSDEEP

    98304:RcmetZo1we5eNHA6Qtu1btqbyrvRdpveLhBRcIIIAEBczweizIPYj:9vwsKuoxqbyzRdpvuRcNIdBczjej

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fa7eba4e3ea268714e420c4c1a68290_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\7fa7eba4e3ea268714e420c4c1a68290_NeikiAnalytics.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2552
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2496
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
          PID:2808
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop UsoSvc
        2⤵
        • Launches sc.exe
        PID:2616
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop WaaSMedicSvc
        2⤵
        • Launches sc.exe
        PID:2392
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop wuauserv
        2⤵
        • Launches sc.exe
        PID:2412
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop bits
        2⤵
        • Launches sc.exe
        PID:2384
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop dosvc
        2⤵
        • Launches sc.exe
        PID:2444
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
        2⤵
          PID:2844
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          2⤵
            PID:2420
          • C:\Windows\system32\powercfg.exe
            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
            2⤵
              PID:2812
            • C:\Windows\system32\powercfg.exe
              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
              2⤵
                PID:2168
              • C:\Windows\system32\sc.exe
                C:\Windows\system32\sc.exe delete "ROADPDXD"
                2⤵
                • Launches sc.exe
                PID:2120
              • C:\Windows\system32\sc.exe
                C:\Windows\system32\sc.exe create "ROADPDXD" binpath= "C:\ProgramData\ypsqetvlruho\kjakmqdelduq.exe" start= "auto"
                2⤵
                • Launches sc.exe
                PID:2456
              • C:\Windows\system32\sc.exe
                C:\Windows\system32\sc.exe stop eventlog
                2⤵
                • Launches sc.exe
                PID:2964
              • C:\Windows\system32\sc.exe
                C:\Windows\system32\sc.exe start "ROADPDXD"
                2⤵
                • Launches sc.exe
                PID:1764
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\7fa7eba4e3ea268714e420c4c1a68290_NeikiAnalytics.exe"
                2⤵
                  PID:1384
                  • C:\Windows\system32\choice.exe
                    choice /C Y /N /D Y /T 3
                    3⤵
                      PID:384
                • C:\ProgramData\ypsqetvlruho\kjakmqdelduq.exe
                  C:\ProgramData\ypsqetvlruho\kjakmqdelduq.exe
                  1⤵
                    PID:1604
                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                      2⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:2256
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                      2⤵
                        PID:1872
                        • C:\Windows\system32\wusa.exe
                          wusa /uninstall /kb:890830 /quiet /norestart
                          3⤵
                            PID:868
                        • C:\Windows\system32\sc.exe
                          C:\Windows\system32\sc.exe stop UsoSvc
                          2⤵
                          • Launches sc.exe
                          PID:1644
                        • C:\Windows\system32\sc.exe
                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                          2⤵
                          • Launches sc.exe
                          PID:1368
                        • C:\Windows\system32\sc.exe
                          C:\Windows\system32\sc.exe stop wuauserv
                          2⤵
                          • Launches sc.exe
                          PID:2276
                        • C:\Windows\system32\sc.exe
                          C:\Windows\system32\sc.exe stop bits
                          2⤵
                          • Launches sc.exe
                          PID:1216
                        • C:\Windows\system32\sc.exe
                          C:\Windows\system32\sc.exe stop dosvc
                          2⤵
                          • Launches sc.exe
                          PID:1856
                        • C:\Windows\system32\powercfg.exe
                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                          2⤵
                            PID:2224
                          • C:\Windows\system32\powercfg.exe
                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                            2⤵
                              PID:2212
                            • C:\Windows\system32\powercfg.exe
                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                              2⤵
                                PID:1056
                              • C:\Windows\system32\powercfg.exe
                                C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                2⤵
                                  PID:2192
                                • C:\Windows\system32\conhost.exe
                                  C:\Windows\system32\conhost.exe
                                  2⤵
                                    PID:1924
                                  • C:\Windows\system32\nslookup.exe
                                    nslookup.exe
                                    2⤵
                                      PID:2200

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\ProgramData\ypsqetvlruho\kjakmqdelduq.exe

                                    Filesize

                                    5.3MB

                                    MD5

                                    7fa7eba4e3ea268714e420c4c1a68290

                                    SHA1

                                    18da68445d1b6116e3090d2254d4c61f570f7b96

                                    SHA256

                                    3ca145e7e51bbd623152e0e235a7cbc91bd37701dcc1f9c23942df064bd79d69

                                    SHA512

                                    e02af000d1391ef3521099176486fbc51eb85a5f2ea303db51b40b4d3598c5a868379710a4f23bfa404d73b1ada3880a06765148a08c73d23b3c395139ef72ba

                                  • memory/1924-19-0x0000000140000000-0x000000014000E000-memory.dmp

                                    Filesize

                                    56KB

                                  • memory/1924-20-0x0000000140000000-0x000000014000E000-memory.dmp

                                    Filesize

                                    56KB

                                  • memory/1924-21-0x0000000140000000-0x000000014000E000-memory.dmp

                                    Filesize

                                    56KB

                                  • memory/1924-22-0x0000000140000000-0x000000014000E000-memory.dmp

                                    Filesize

                                    56KB

                                  • memory/1924-23-0x0000000140000000-0x000000014000E000-memory.dmp

                                    Filesize

                                    56KB

                                  • memory/1924-25-0x0000000140000000-0x000000014000E000-memory.dmp

                                    Filesize

                                    56KB

                                  • memory/2200-30-0x0000000140000000-0x0000000140848000-memory.dmp

                                    Filesize

                                    8.3MB

                                  • memory/2200-33-0x0000000140000000-0x0000000140848000-memory.dmp

                                    Filesize

                                    8.3MB

                                  • memory/2200-42-0x0000000140000000-0x0000000140848000-memory.dmp

                                    Filesize

                                    8.3MB

                                  • memory/2200-32-0x0000000140000000-0x0000000140848000-memory.dmp

                                    Filesize

                                    8.3MB

                                  • memory/2200-29-0x0000000140000000-0x0000000140848000-memory.dmp

                                    Filesize

                                    8.3MB

                                  • memory/2200-28-0x0000000140000000-0x0000000140848000-memory.dmp

                                    Filesize

                                    8.3MB

                                  • memory/2200-35-0x00000000002F0000-0x0000000000310000-memory.dmp

                                    Filesize

                                    128KB

                                  • memory/2200-34-0x0000000140000000-0x0000000140848000-memory.dmp

                                    Filesize

                                    8.3MB

                                  • memory/2200-37-0x0000000140000000-0x0000000140848000-memory.dmp

                                    Filesize

                                    8.3MB

                                  • memory/2200-40-0x0000000140000000-0x0000000140848000-memory.dmp

                                    Filesize

                                    8.3MB

                                  • memory/2200-39-0x0000000140000000-0x0000000140848000-memory.dmp

                                    Filesize

                                    8.3MB

                                  • memory/2200-36-0x0000000140000000-0x0000000140848000-memory.dmp

                                    Filesize

                                    8.3MB

                                  • memory/2200-38-0x0000000140000000-0x0000000140848000-memory.dmp

                                    Filesize

                                    8.3MB

                                  • memory/2200-31-0x0000000140000000-0x0000000140848000-memory.dmp

                                    Filesize

                                    8.3MB

                                  • memory/2256-18-0x00000000009A0000-0x00000000009A8000-memory.dmp

                                    Filesize

                                    32KB

                                  • memory/2256-17-0x0000000019F00000-0x000000001A1E2000-memory.dmp

                                    Filesize

                                    2.9MB

                                  • memory/2496-9-0x000007FEF60D0000-0x000007FEF6A6D000-memory.dmp

                                    Filesize

                                    9.6MB

                                  • memory/2496-4-0x000007FEF638E000-0x000007FEF638F000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/2496-11-0x000007FEF60D0000-0x000007FEF6A6D000-memory.dmp

                                    Filesize

                                    9.6MB

                                  • memory/2496-12-0x000007FEF60D0000-0x000007FEF6A6D000-memory.dmp

                                    Filesize

                                    9.6MB

                                  • memory/2496-8-0x000007FEF60D0000-0x000007FEF6A6D000-memory.dmp

                                    Filesize

                                    9.6MB

                                  • memory/2496-6-0x0000000001EB0000-0x0000000001EB8000-memory.dmp

                                    Filesize

                                    32KB

                                  • memory/2496-7-0x000007FEF60D0000-0x000007FEF6A6D000-memory.dmp

                                    Filesize

                                    9.6MB

                                  • memory/2496-5-0x000000001B5F0000-0x000000001B8D2000-memory.dmp

                                    Filesize

                                    2.9MB

                                  • memory/2496-10-0x00000000029CB000-0x0000000002A32000-memory.dmp

                                    Filesize

                                    412KB