Analysis
-
max time kernel
15s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 20:14
Static task
static1
Behavioral task
behavioral1
Sample
7fa7eba4e3ea268714e420c4c1a68290_NeikiAnalytics.exe
Resource
win7-20240220-en
General
-
Target
7fa7eba4e3ea268714e420c4c1a68290_NeikiAnalytics.exe
-
Size
5.3MB
-
MD5
7fa7eba4e3ea268714e420c4c1a68290
-
SHA1
18da68445d1b6116e3090d2254d4c61f570f7b96
-
SHA256
3ca145e7e51bbd623152e0e235a7cbc91bd37701dcc1f9c23942df064bd79d69
-
SHA512
e02af000d1391ef3521099176486fbc51eb85a5f2ea303db51b40b4d3598c5a868379710a4f23bfa404d73b1ada3880a06765148a08c73d23b3c395139ef72ba
-
SSDEEP
98304:RcmetZo1we5eNHA6Qtu1btqbyrvRdpveLhBRcIIIAEBczweizIPYj:9vwsKuoxqbyzRdpvuRcNIdBczjej
Malware Config
Signatures
-
XMRig Miner payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/2200-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2200-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2200-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2200-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2200-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2200-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2200-42-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2496 powershell.exe 2256 powershell.exe -
Creates new service(s) 2 TTPs
-
Processes:
resource yara_rule behavioral1/memory/2200-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2200-42-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exe7fa7eba4e3ea268714e420c4c1a68290_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 7fa7eba4e3ea268714e420c4c1a68290_NeikiAnalytics.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2120 sc.exe 1856 sc.exe 2276 sc.exe 2384 sc.exe 2616 sc.exe 1368 sc.exe 2456 sc.exe 2444 sc.exe 2392 sc.exe 1216 sc.exe 1644 sc.exe 2412 sc.exe 1764 sc.exe 2964 sc.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
7fa7eba4e3ea268714e420c4c1a68290_NeikiAnalytics.exepowershell.exepid process 2552 7fa7eba4e3ea268714e420c4c1a68290_NeikiAnalytics.exe 2496 powershell.exe 2552 7fa7eba4e3ea268714e420c4c1a68290_NeikiAnalytics.exe 2552 7fa7eba4e3ea268714e420c4c1a68290_NeikiAnalytics.exe 2552 7fa7eba4e3ea268714e420c4c1a68290_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2496 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
cmd.exedescription pid process target process PID 2484 wrote to memory of 2808 2484 cmd.exe wusa.exe PID 2484 wrote to memory of 2808 2484 cmd.exe wusa.exe PID 2484 wrote to memory of 2808 2484 cmd.exe wusa.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7fa7eba4e3ea268714e420c4c1a68290_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\7fa7eba4e3ea268714e420c4c1a68290_NeikiAnalytics.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2552 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2808
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2616
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2392
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2412
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2384
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2444
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵PID:2844
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵PID:2420
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵PID:2812
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵PID:2168
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "ROADPDXD"2⤵
- Launches sc.exe
PID:2120
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "ROADPDXD" binpath= "C:\ProgramData\ypsqetvlruho\kjakmqdelduq.exe" start= "auto"2⤵
- Launches sc.exe
PID:2456
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2964
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "ROADPDXD"2⤵
- Launches sc.exe
PID:1764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\7fa7eba4e3ea268714e420c4c1a68290_NeikiAnalytics.exe"2⤵PID:1384
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:384
-
-
-
C:\ProgramData\ypsqetvlruho\kjakmqdelduq.exeC:\ProgramData\ypsqetvlruho\kjakmqdelduq.exe1⤵PID:1604
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
PID:2256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:1872
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:868
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1644
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1368
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2276
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1216
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1856
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵PID:2224
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵PID:2212
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵PID:1056
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵PID:2192
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1924
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵PID:2200
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.3MB
MD57fa7eba4e3ea268714e420c4c1a68290
SHA118da68445d1b6116e3090d2254d4c61f570f7b96
SHA2563ca145e7e51bbd623152e0e235a7cbc91bd37701dcc1f9c23942df064bd79d69
SHA512e02af000d1391ef3521099176486fbc51eb85a5f2ea303db51b40b4d3598c5a868379710a4f23bfa404d73b1ada3880a06765148a08c73d23b3c395139ef72ba