Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 01:28
Static task
static1
Behavioral task
behavioral1
Sample
6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe
-
Size
5.1MB
-
MD5
6d2a89229cb3d9e4a3f60569aa409850
-
SHA1
11112da50db3919e323978625a6de21a85536990
-
SHA256
f50d1c243dd26214fd8735640089371f4177f6a9ce1c717721893c14f4c2194a
-
SHA512
0ce0db4dc5fc4c6c70191bdafb6f180ba3b8d583db483b1822f1828fd2044ed7c5ca142ab5146b9cf8bdf4cbed807e9ce328fd2e9f1b8341e2d4e72c8dfb6cac
-
SSDEEP
98304:1jnwHesJeZ+jzZoSr0fHqjjOGMuH8G+KVCP5nO6HCLsez3Xdh3pU9YNYIVy:1Ees1RlIfUzMuf+h5NmHH336d
Malware Config
Signatures
-
XMRig Miner payload 9 IoCs
Processes:
resource yara_rule behavioral1/memory/2924-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2924-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2924-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2924-42-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2924-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2924-43-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2924-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2924-44-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2924-45-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2788 powershell.exe 1360 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
Processes:
6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exeupdater.exedescription ioc process File created C:\Windows\system32\drivers\etc\hosts 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe File created C:\Windows\system32\drivers\etc\hosts updater.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2764 cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
updater.exepid process 480 764 updater.exe -
Loads dropped DLL 1 IoCs
Processes:
pid process 480 -
Processes:
resource yara_rule behavioral1/memory/2924-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2924-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2924-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2924-35-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2924-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2924-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2924-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2924-42-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2924-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2924-43-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2924-41-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2924-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2924-44-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2924-45-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in System32 directory 4 IoCs
Processes:
powershell.exe6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exepowershell.exeupdater.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe updater.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
updater.exedescription pid process target process PID 764 set thread context of 1732 764 updater.exe conhost.exe PID 764 set thread context of 2924 764 updater.exe explorer.exe -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 772 sc.exe 2736 sc.exe 2008 sc.exe 1756 sc.exe 2604 sc.exe 2740 sc.exe 320 sc.exe 2656 sc.exe 2584 sc.exe 2072 sc.exe 1492 sc.exe 2568 sc.exe 3048 sc.exe 2760 sc.exe -
Modifies data under HKEY_USERS 6 IoCs
Processes:
explorer.exepowershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\ROOT\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = b0fade91b0acda01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exepowershell.exeupdater.exepowershell.exeexplorer.exepid process 2836 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 2788 powershell.exe 2836 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 2836 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 2836 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 2836 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 2836 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 2836 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 2836 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 2836 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 2836 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 2836 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 2836 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 2836 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 2836 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 2836 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 2836 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 764 updater.exe 1360 powershell.exe 764 updater.exe 764 updater.exe 764 updater.exe 764 updater.exe 764 updater.exe 764 updater.exe 764 updater.exe 764 updater.exe 764 updater.exe 764 updater.exe 764 updater.exe 764 updater.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe 2924 explorer.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exeexplorer.exedescription pid process Token: SeDebugPrivilege 2788 powershell.exe Token: SeShutdownPrivilege 2432 powercfg.exe Token: SeShutdownPrivilege 2484 powercfg.exe Token: SeShutdownPrivilege 2456 powercfg.exe Token: SeShutdownPrivilege 2908 powercfg.exe Token: SeDebugPrivilege 1360 powershell.exe Token: SeShutdownPrivilege 1472 powercfg.exe Token: SeShutdownPrivilege 2204 powercfg.exe Token: SeShutdownPrivilege 2220 powercfg.exe Token: SeShutdownPrivilege 1112 powercfg.exe Token: SeLockMemoryPrivilege 2924 explorer.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
cmd.execmd.execmd.exeupdater.exedescription pid process target process PID 2612 wrote to memory of 2572 2612 cmd.exe wusa.exe PID 2612 wrote to memory of 2572 2612 cmd.exe wusa.exe PID 2612 wrote to memory of 2572 2612 cmd.exe wusa.exe PID 2764 wrote to memory of 1860 2764 cmd.exe choice.exe PID 2764 wrote to memory of 1860 2764 cmd.exe choice.exe PID 2764 wrote to memory of 1860 2764 cmd.exe choice.exe PID 2044 wrote to memory of 1752 2044 cmd.exe wusa.exe PID 2044 wrote to memory of 1752 2044 cmd.exe wusa.exe PID 2044 wrote to memory of 1752 2044 cmd.exe wusa.exe PID 764 wrote to memory of 1732 764 updater.exe conhost.exe PID 764 wrote to memory of 1732 764 updater.exe conhost.exe PID 764 wrote to memory of 1732 764 updater.exe conhost.exe PID 764 wrote to memory of 1732 764 updater.exe conhost.exe PID 764 wrote to memory of 1732 764 updater.exe conhost.exe PID 764 wrote to memory of 1732 764 updater.exe conhost.exe PID 764 wrote to memory of 1732 764 updater.exe conhost.exe PID 764 wrote to memory of 1732 764 updater.exe conhost.exe PID 764 wrote to memory of 1732 764 updater.exe conhost.exe PID 764 wrote to memory of 2924 764 updater.exe explorer.exe PID 764 wrote to memory of 2924 764 updater.exe explorer.exe PID 764 wrote to memory of 2924 764 updater.exe explorer.exe PID 764 wrote to memory of 2924 764 updater.exe explorer.exe PID 764 wrote to memory of 2924 764 updater.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe"1⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2836 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2572 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2568 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2656 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2072 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2584 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2604 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2432 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2456 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2484 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2908 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"2⤵
- Launches sc.exe
PID:3048 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"2⤵
- Launches sc.exe
PID:2736 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2760 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"2⤵
- Launches sc.exe
PID:2740 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1860
-
C:\ProgramData\Google\Chrome\updater.exeC:\ProgramData\Google\Chrome\updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1360 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1752 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2008 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:320 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:772 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1492 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1756 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1472 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1112 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2204 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2220 -
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1732
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52b19df2da3af86adf584efbddd0d31c0
SHA1f1738910789e169213611c033d83bc9577373686
SHA25658868a299c5cf1167ed3fbc570a449ecd696406410b24913ddbd0f06a32595bd
SHA5124a1831f42a486a0ad2deef3d348e7220209214699504e29fdfeb2a6f7f25ad1d353158cd05778f76ef755e77ccd94ce9b4a7504039e439e4e90fa7cde589daa6
-
Filesize
5.1MB
MD56d2a89229cb3d9e4a3f60569aa409850
SHA111112da50db3919e323978625a6de21a85536990
SHA256f50d1c243dd26214fd8735640089371f4177f6a9ce1c717721893c14f4c2194a
SHA5120ce0db4dc5fc4c6c70191bdafb6f180ba3b8d583db483b1822f1828fd2044ed7c5ca142ab5146b9cf8bdf4cbed807e9ce328fd2e9f1b8341e2d4e72c8dfb6cac