Analysis
-
max time kernel
95s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 00:57
Static task
static1
Behavioral task
behavioral1
Sample
6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe
-
Size
5.3MB
-
MD5
6742f07b92f0a5ecd52ac03b37521910
-
SHA1
b0fcbf2e7025fe804f61c8fded4e0983abdeb70b
-
SHA256
509319e170d014c21a44e224dff3e1cb5665887849b59ff14cd287f7d03e6d6b
-
SHA512
b1ca0b94487b7a65d201f1468ee0f913be9290186801db08ca294d3bac441ba095408258d9fc1bcfdad30d6595e9936d6349d05af7fb9a84952f9f2d798c81eb
-
SSDEEP
98304:RcmetZo1we5eNHA6Qtu1btqbyrvRdpveLhBRcIIIAEBczweizIPYj:9vwsKuoxqbyzRdpvuRcNIdBczjej
Malware Config
Signatures
-
XMRig Miner payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/2972-30-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2972-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2972-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2972-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2972-35-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2972-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2972-31-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2972-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2092 powershell.exe 2896 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2832 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
kjakmqdelduq.exepid process 476 2880 kjakmqdelduq.exe -
Loads dropped DLL 1 IoCs
Processes:
pid process 476 -
Processes:
resource yara_rule behavioral1/memory/2972-27-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2972-25-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2972-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2972-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2972-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2972-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2972-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2972-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2972-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2972-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2972-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2972-26-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2972-38-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in System32 directory 4 IoCs
Processes:
powershell.exekjakmqdelduq.exepowershell.exe6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe kjakmqdelduq.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
kjakmqdelduq.exedescription pid process target process PID 2880 set thread context of 2056 2880 kjakmqdelduq.exe conhost.exe PID 2880 set thread context of 2972 2880 kjakmqdelduq.exe nslookup.exe -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2656 sc.exe 2884 sc.exe 2568 sc.exe 2816 sc.exe 2772 sc.exe 1936 sc.exe 1396 sc.exe 2644 sc.exe 1736 sc.exe 1624 sc.exe 2776 sc.exe 1916 sc.exe 2852 sc.exe 468 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 6036b64bacacda01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exepowershell.exekjakmqdelduq.exepowershell.exenslookup.exepid process 2984 6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe 2092 powershell.exe 2984 6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe 2984 6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe 2984 6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe 2984 6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe 2984 6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe 2984 6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe 2984 6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe 2984 6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe 2984 6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe 2984 6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe 2984 6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe 2984 6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe 2984 6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe 2984 6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe 2984 6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe 2880 kjakmqdelduq.exe 2896 powershell.exe 2880 kjakmqdelduq.exe 2880 kjakmqdelduq.exe 2880 kjakmqdelduq.exe 2880 kjakmqdelduq.exe 2880 kjakmqdelduq.exe 2880 kjakmqdelduq.exe 2880 kjakmqdelduq.exe 2880 kjakmqdelduq.exe 2880 kjakmqdelduq.exe 2880 kjakmqdelduq.exe 2880 kjakmqdelduq.exe 2880 kjakmqdelduq.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe 2972 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exenslookup.exedescription pid process Token: SeDebugPrivilege 2092 powershell.exe Token: SeShutdownPrivilege 2536 powercfg.exe Token: SeShutdownPrivilege 2552 powercfg.exe Token: SeShutdownPrivilege 2516 powercfg.exe Token: SeShutdownPrivilege 2572 powercfg.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeShutdownPrivilege 1524 powercfg.exe Token: SeShutdownPrivilege 1228 powercfg.exe Token: SeShutdownPrivilege 852 powercfg.exe Token: SeShutdownPrivilege 1768 powercfg.exe Token: SeLockMemoryPrivilege 2972 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
cmd.execmd.execmd.exekjakmqdelduq.exedescription pid process target process PID 2760 wrote to memory of 2300 2760 cmd.exe wusa.exe PID 2760 wrote to memory of 2300 2760 cmd.exe wusa.exe PID 2760 wrote to memory of 2300 2760 cmd.exe wusa.exe PID 2832 wrote to memory of 2916 2832 cmd.exe choice.exe PID 2832 wrote to memory of 2916 2832 cmd.exe choice.exe PID 2832 wrote to memory of 2916 2832 cmd.exe choice.exe PID 352 wrote to memory of 1628 352 cmd.exe wusa.exe PID 352 wrote to memory of 1628 352 cmd.exe wusa.exe PID 352 wrote to memory of 1628 352 cmd.exe wusa.exe PID 2880 wrote to memory of 2056 2880 kjakmqdelduq.exe conhost.exe PID 2880 wrote to memory of 2056 2880 kjakmqdelduq.exe conhost.exe PID 2880 wrote to memory of 2056 2880 kjakmqdelduq.exe conhost.exe PID 2880 wrote to memory of 2056 2880 kjakmqdelduq.exe conhost.exe PID 2880 wrote to memory of 2056 2880 kjakmqdelduq.exe conhost.exe PID 2880 wrote to memory of 2056 2880 kjakmqdelduq.exe conhost.exe PID 2880 wrote to memory of 2056 2880 kjakmqdelduq.exe conhost.exe PID 2880 wrote to memory of 2056 2880 kjakmqdelduq.exe conhost.exe PID 2880 wrote to memory of 2056 2880 kjakmqdelduq.exe conhost.exe PID 2880 wrote to memory of 2972 2880 kjakmqdelduq.exe nslookup.exe PID 2880 wrote to memory of 2972 2880 kjakmqdelduq.exe nslookup.exe PID 2880 wrote to memory of 2972 2880 kjakmqdelduq.exe nslookup.exe PID 2880 wrote to memory of 2972 2880 kjakmqdelduq.exe nslookup.exe PID 2880 wrote to memory of 2972 2880 kjakmqdelduq.exe nslookup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2984 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2300 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2776 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2656 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2772 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2884 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2568 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2516 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2536 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2552 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2572 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "ROADPDXD"2⤵
- Launches sc.exe
PID:2644 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "ROADPDXD" binpath= "C:\ProgramData\ypsqetvlruho\kjakmqdelduq.exe" start= "auto"2⤵
- Launches sc.exe
PID:1916 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2852 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "ROADPDXD"2⤵
- Launches sc.exe
PID:2816 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2916
-
C:\ProgramData\ypsqetvlruho\kjakmqdelduq.exeC:\ProgramData\ypsqetvlruho\kjakmqdelduq.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:352 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1628 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1736 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1936 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1624 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:468 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1396 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1524 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1228 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:852 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1768 -
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2056
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.3MB
MD56742f07b92f0a5ecd52ac03b37521910
SHA1b0fcbf2e7025fe804f61c8fded4e0983abdeb70b
SHA256509319e170d014c21a44e224dff3e1cb5665887849b59ff14cd287f7d03e6d6b
SHA512b1ca0b94487b7a65d201f1468ee0f913be9290186801db08ca294d3bac441ba095408258d9fc1bcfdad30d6595e9936d6349d05af7fb9a84952f9f2d798c81eb