General

  • Target

    5beca903d0589e82ff675d10f859de60_NeikiAnalytics.exe

  • Size

    1.5MB

  • Sample

    240522-3v1besdh38

  • MD5

    5beca903d0589e82ff675d10f859de60

  • SHA1

    f7429203965743775c4a0999f8efb730d1f0c154

  • SHA256

    791f6208549c3750d4b1c8edc1c05f41071f41f2cd069ac036955d93a309b2ea

  • SHA512

    d9abb79a3bc1e1434ebf799b96bae261bcd690d5b9d0f7fac9b0d9fb5b99e66fd0b77d8a02ce49aa0e6849480b6e37dbb955334b652e943968576751b4f28afd

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PmK/lzapbU4w2DyA7lO1eANsT4kwu04a/nE5:Lz071uv4BPm6lgVJUwAdK

Malware Config

Targets

    • Target

      5beca903d0589e82ff675d10f859de60_NeikiAnalytics.exe

    • Size

      1.5MB

    • MD5

      5beca903d0589e82ff675d10f859de60

    • SHA1

      f7429203965743775c4a0999f8efb730d1f0c154

    • SHA256

      791f6208549c3750d4b1c8edc1c05f41071f41f2cd069ac036955d93a309b2ea

    • SHA512

      d9abb79a3bc1e1434ebf799b96bae261bcd690d5b9d0f7fac9b0d9fb5b99e66fd0b77d8a02ce49aa0e6849480b6e37dbb955334b652e943968576751b4f28afd

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PmK/lzapbU4w2DyA7lO1eANsT4kwu04a/nE5:Lz071uv4BPm6lgVJUwAdK

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks