General

  • Target

    6dc3136c0271899f92093c4b95e1aed0_NeikiAnalytics.exe

  • Size

    5.3MB

  • Sample

    240523-bw2gbsgh38

  • MD5

    6dc3136c0271899f92093c4b95e1aed0

  • SHA1

    c6fc23c61735691495306306e896db62770d3b08

  • SHA256

    b73ac73453769556d1728dbd88a496ba587c9da32d3db8034e50696f192ebc3a

  • SHA512

    dd78fa6f153bdf990f545740947e71524d06aec21b46b3ab71b7f180940e6fefdcef0db91fe17c97564e91aa70fc862b8016e1c895dd725f8f50c787541a4aea

  • SSDEEP

    98304:34Gr/W2hRkTwVNt6MkTi+XAVd18EjU6+cVX6IwUu:3jr/TMwVNtaP4KEjl6S

Malware Config

Targets

    • Target

      6dc3136c0271899f92093c4b95e1aed0_NeikiAnalytics.exe

    • Size

      5.3MB

    • MD5

      6dc3136c0271899f92093c4b95e1aed0

    • SHA1

      c6fc23c61735691495306306e896db62770d3b08

    • SHA256

      b73ac73453769556d1728dbd88a496ba587c9da32d3db8034e50696f192ebc3a

    • SHA512

      dd78fa6f153bdf990f545740947e71524d06aec21b46b3ab71b7f180940e6fefdcef0db91fe17c97564e91aa70fc862b8016e1c895dd725f8f50c787541a4aea

    • SSDEEP

      98304:34Gr/W2hRkTwVNt6MkTi+XAVd18EjU6+cVX6IwUu:3jr/TMwVNtaP4KEjl6S

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Stops running service(s)

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

System Services

2
T1569

Service Execution

2
T1569.002

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Impact

Service Stop

1
T1489

Tasks