General

  • Target

    5c38ac51bce48daba9bece069226f7a0_NeikiAnalytics.exe

  • Size

    1.7MB

  • Sample

    240522-3w3g6sdg5x

  • MD5

    5c38ac51bce48daba9bece069226f7a0

  • SHA1

    4c20460eb18a919d92a0ad72a8d8004bfba7a46c

  • SHA256

    d38b8dcb0644a6fb49c20edc18a00cfbd202265f2ee6b4ef9c94daa183c47092

  • SHA512

    cfb07044a090a81e859cebe3887fc3b7b8c838135a5c84c36f693cb0b2559e9693257a62f4e03540e7b711d954280e36c6d661c101530b3bf8281ec25ccf2d1e

  • SSDEEP

    49152:Lz071uv4BPMkHC0IlnASEx/mi1DLIBn+K:NAB0

Malware Config

Targets

    • Target

      5c38ac51bce48daba9bece069226f7a0_NeikiAnalytics.exe

    • Size

      1.7MB

    • MD5

      5c38ac51bce48daba9bece069226f7a0

    • SHA1

      4c20460eb18a919d92a0ad72a8d8004bfba7a46c

    • SHA256

      d38b8dcb0644a6fb49c20edc18a00cfbd202265f2ee6b4ef9c94daa183c47092

    • SHA512

      cfb07044a090a81e859cebe3887fc3b7b8c838135a5c84c36f693cb0b2559e9693257a62f4e03540e7b711d954280e36c6d661c101530b3bf8281ec25ccf2d1e

    • SSDEEP

      49152:Lz071uv4BPMkHC0IlnASEx/mi1DLIBn+K:NAB0

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks