General

  • Target

    5c7badb295e77fc40dd88189ad41f500_NeikiAnalytics.exe

  • Size

    3.0MB

  • Sample

    240522-3xt77adg71

  • MD5

    5c7badb295e77fc40dd88189ad41f500

  • SHA1

    1c0ba8745b7f74659798cabffa73c8a9b6e3cadf

  • SHA256

    fc5aba157cb8276b40a28a9d7aa902ca87d281b9b02d349b6a7b7ca5584f1e10

  • SHA512

    62636f55455fd97fc580dac8157be2980e6652d6fe19405bdb92b18086c73c6f99198a71d518791e1b6b09fa9df7eea871eb6bb153ff3d560e39922b9f86d266

  • SSDEEP

    49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkFfdg6NsIRh4HEF:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RO

Malware Config

Targets

    • Target

      5c7badb295e77fc40dd88189ad41f500_NeikiAnalytics.exe

    • Size

      3.0MB

    • MD5

      5c7badb295e77fc40dd88189ad41f500

    • SHA1

      1c0ba8745b7f74659798cabffa73c8a9b6e3cadf

    • SHA256

      fc5aba157cb8276b40a28a9d7aa902ca87d281b9b02d349b6a7b7ca5584f1e10

    • SHA512

      62636f55455fd97fc580dac8157be2980e6652d6fe19405bdb92b18086c73c6f99198a71d518791e1b6b09fa9df7eea871eb6bb153ff3d560e39922b9f86d266

    • SSDEEP

      49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkFfdg6NsIRh4HEF:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RO

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks