General

  • Target

    7788601bd28ef98aa4a4a477a33e9cc0_NeikiAnalytics.exe

  • Size

    5.3MB

  • Sample

    240523-cv6kbsaf89

  • MD5

    7788601bd28ef98aa4a4a477a33e9cc0

  • SHA1

    1dff5df64ed658249bcac6f999b295b7b3651ce3

  • SHA256

    8deedc9bb91016728eb0e610e79fda04cdaa748bd9b6b67f09ec1d807ad75758

  • SHA512

    63caa3ba22aaddf2688d88453f6c8fab59c28c8d504527f03618c5dffa7653ae1bb8097b9408fcac9a5f731d5a0a430ba7aa9beb400690a4163abdecd700e6c7

  • SSDEEP

    98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/Hn:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgj

Malware Config

Targets

    • Target

      7788601bd28ef98aa4a4a477a33e9cc0_NeikiAnalytics.exe

    • Size

      5.3MB

    • MD5

      7788601bd28ef98aa4a4a477a33e9cc0

    • SHA1

      1dff5df64ed658249bcac6f999b295b7b3651ce3

    • SHA256

      8deedc9bb91016728eb0e610e79fda04cdaa748bd9b6b67f09ec1d807ad75758

    • SHA512

      63caa3ba22aaddf2688d88453f6c8fab59c28c8d504527f03618c5dffa7653ae1bb8097b9408fcac9a5f731d5a0a430ba7aa9beb400690a4163abdecd700e6c7

    • SSDEEP

      98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/Hn:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgj

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Stops running service(s)

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

System Services

2
T1569

Service Execution

2
T1569.002

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Impact

Service Stop

1
T1489

Tasks