Analysis
-
max time kernel
95s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 19:18
Static task
static1
Behavioral task
behavioral1
Sample
4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe
Resource
win7-20240419-en
General
-
Target
4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe
-
Size
5.3MB
-
MD5
4ba34fea668fc1c9b96d359b4b9bcfe0
-
SHA1
ac3b6972d2b4161af005a0b697858680d6af3429
-
SHA256
c6a628b2ea1c99afd837edbb1ad04449885648e2a916484b171dfd68b515b444
-
SHA512
8e6b89fa7ddefb4eba09dcac3897635d289445d6fc9a1ce71f6776d00b1bad1eee3acd8c53d16650e7a2f7d85fd5a51d8fa2a9093874070c8c269892458500da
-
SSDEEP
98304:34Gr/W2hRkTwVNt6MkTi+XAVd18EjU6+cVX6IwUu:3jr/TMwVNtaP4KEjl6S
Malware Config
Signatures
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/532-40-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/532-33-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/532-39-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/532-38-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/532-37-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/532-36-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/532-34-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/532-41-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3032 powershell.exe 1776 powershell.exe -
Creates new service(s) 2 TTPs
-
Deletes itself 1 IoCs
pid Process 2772 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 476 Process not Found 1704 dddbhxbblxrl.exe -
Loads dropped DLL 1 IoCs
pid Process 476 Process not Found -
resource yara_rule behavioral1/memory/532-31-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/532-28-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/532-30-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/532-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/532-33-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/532-32-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/532-39-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/532-38-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/532-37-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/532-36-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/532-29-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/532-34-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/532-41-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe 4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe dddbhxbblxrl.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1704 set thread context of 2032 1704 dddbhxbblxrl.exe 84 PID 1704 set thread context of 532 1704 dddbhxbblxrl.exe 87 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2040 sc.exe 2588 sc.exe 2732 sc.exe 2416 sc.exe 3016 sc.exe 2692 sc.exe 2632 sc.exe 2836 sc.exe 2520 sc.exe 2556 sc.exe 1416 sc.exe 840 sc.exe 2464 sc.exe 2376 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 4068c67ca1afda01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1732 4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe 3032 powershell.exe 1732 4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe 1732 4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe 1732 4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe 1732 4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe 1732 4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe 1732 4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe 1732 4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe 1732 4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe 1732 4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe 1732 4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe 1732 4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe 1732 4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe 1732 4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe 1732 4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe 1732 4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe 1704 dddbhxbblxrl.exe 1776 powershell.exe 1704 dddbhxbblxrl.exe 1704 dddbhxbblxrl.exe 1704 dddbhxbblxrl.exe 1704 dddbhxbblxrl.exe 1704 dddbhxbblxrl.exe 1704 dddbhxbblxrl.exe 1704 dddbhxbblxrl.exe 1704 dddbhxbblxrl.exe 1704 dddbhxbblxrl.exe 1704 dddbhxbblxrl.exe 1704 dddbhxbblxrl.exe 1704 dddbhxbblxrl.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe 532 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 3032 powershell.exe Token: SeShutdownPrivilege 2532 powercfg.exe Token: SeShutdownPrivilege 2132 powercfg.exe Token: SeShutdownPrivilege 2960 powercfg.exe Token: SeShutdownPrivilege 3000 powercfg.exe Token: SeDebugPrivilege 1776 powershell.exe Token: SeShutdownPrivilege 2932 powercfg.exe Token: SeShutdownPrivilege 2396 powercfg.exe Token: SeShutdownPrivilege 2848 powercfg.exe Token: SeShutdownPrivilege 2180 powercfg.exe Token: SeLockMemoryPrivilege 532 nslookup.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2560 wrote to memory of 2488 2560 cmd.exe 36 PID 2560 wrote to memory of 2488 2560 cmd.exe 36 PID 2560 wrote to memory of 2488 2560 cmd.exe 36 PID 2772 wrote to memory of 1772 2772 cmd.exe 62 PID 2772 wrote to memory of 1772 2772 cmd.exe 62 PID 2772 wrote to memory of 1772 2772 cmd.exe 62 PID 344 wrote to memory of 836 344 cmd.exe 70 PID 344 wrote to memory of 836 344 cmd.exe 70 PID 344 wrote to memory of 836 344 cmd.exe 70 PID 1704 wrote to memory of 2032 1704 dddbhxbblxrl.exe 84 PID 1704 wrote to memory of 2032 1704 dddbhxbblxrl.exe 84 PID 1704 wrote to memory of 2032 1704 dddbhxbblxrl.exe 84 PID 1704 wrote to memory of 2032 1704 dddbhxbblxrl.exe 84 PID 1704 wrote to memory of 2032 1704 dddbhxbblxrl.exe 84 PID 1704 wrote to memory of 2032 1704 dddbhxbblxrl.exe 84 PID 1704 wrote to memory of 2032 1704 dddbhxbblxrl.exe 84 PID 1704 wrote to memory of 2032 1704 dddbhxbblxrl.exe 84 PID 1704 wrote to memory of 2032 1704 dddbhxbblxrl.exe 84 PID 1704 wrote to memory of 532 1704 dddbhxbblxrl.exe 87 PID 1704 wrote to memory of 532 1704 dddbhxbblxrl.exe 87 PID 1704 wrote to memory of 532 1704 dddbhxbblxrl.exe 87 PID 1704 wrote to memory of 532 1704 dddbhxbblxrl.exe 87 PID 1704 wrote to memory of 532 1704 dddbhxbblxrl.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1732 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2488
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2588
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2732
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2836
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2376
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2464
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "NCUDPJVW"2⤵
- Launches sc.exe
PID:2520
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "NCUDPJVW" binpath= "C:\ProgramData\eowgjsemsmrx\dddbhxbblxrl.exe" start= "auto"2⤵
- Launches sc.exe
PID:2692
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2632
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "NCUDPJVW"2⤵
- Launches sc.exe
PID:2556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\4ba34fea668fc1c9b96d359b4b9bcfe0_NeikiAnalytics.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1772
-
-
-
C:\ProgramData\eowgjsemsmrx\dddbhxbblxrl.exeC:\ProgramData\eowgjsemsmrx\dddbhxbblxrl.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:836
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2416
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1416
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:840
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2040
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3016
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2032
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.3MB
MD54ba34fea668fc1c9b96d359b4b9bcfe0
SHA1ac3b6972d2b4161af005a0b697858680d6af3429
SHA256c6a628b2ea1c99afd837edbb1ad04449885648e2a916484b171dfd68b515b444
SHA5128e6b89fa7ddefb4eba09dcac3897635d289445d6fc9a1ce71f6776d00b1bad1eee3acd8c53d16650e7a2f7d85fd5a51d8fa2a9093874070c8c269892458500da