General

  • Target

    6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe

  • Size

    5.3MB

  • Sample

    240523-bbd6asfg68

  • MD5

    6742f07b92f0a5ecd52ac03b37521910

  • SHA1

    b0fcbf2e7025fe804f61c8fded4e0983abdeb70b

  • SHA256

    509319e170d014c21a44e224dff3e1cb5665887849b59ff14cd287f7d03e6d6b

  • SHA512

    b1ca0b94487b7a65d201f1468ee0f913be9290186801db08ca294d3bac441ba095408258d9fc1bcfdad30d6595e9936d6349d05af7fb9a84952f9f2d798c81eb

  • SSDEEP

    98304:RcmetZo1we5eNHA6Qtu1btqbyrvRdpveLhBRcIIIAEBczweizIPYj:9vwsKuoxqbyzRdpvuRcNIdBczjej

Malware Config

Targets

    • Target

      6742f07b92f0a5ecd52ac03b37521910_NeikiAnalytics.exe

    • Size

      5.3MB

    • MD5

      6742f07b92f0a5ecd52ac03b37521910

    • SHA1

      b0fcbf2e7025fe804f61c8fded4e0983abdeb70b

    • SHA256

      509319e170d014c21a44e224dff3e1cb5665887849b59ff14cd287f7d03e6d6b

    • SHA512

      b1ca0b94487b7a65d201f1468ee0f913be9290186801db08ca294d3bac441ba095408258d9fc1bcfdad30d6595e9936d6349d05af7fb9a84952f9f2d798c81eb

    • SSDEEP

      98304:RcmetZo1we5eNHA6Qtu1btqbyrvRdpveLhBRcIIIAEBczweizIPYj:9vwsKuoxqbyzRdpvuRcNIdBczjej

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Stops running service(s)

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

System Services

2
T1569

Service Execution

2
T1569.002

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Impact

Service Stop

1
T1489

Tasks