General

  • Target

    5c7d0ea984012b65efa75a739bfc6d40_NeikiAnalytics.exe

  • Size

    2.9MB

  • Sample

    240522-3xxcjsdh99

  • MD5

    5c7d0ea984012b65efa75a739bfc6d40

  • SHA1

    7e9142c874a4911b1d307546c68d53dc5f56e4a1

  • SHA256

    a3b5d71203227639cf4e27a83b081e3cf82796fa3e9c742e0b5d158622009ccb

  • SHA512

    af956f484294f89f2f2e94ec1de11f11c5ca7cad90e1a2aff7ead57c8d0e3a510c8ef4e8ba6ad618b88dd3ea9290ef21088046bd5c7b986b944ada79917411aa

  • SSDEEP

    49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkyW10/wKV7hjSeC:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RG

Malware Config

Targets

    • Target

      5c7d0ea984012b65efa75a739bfc6d40_NeikiAnalytics.exe

    • Size

      2.9MB

    • MD5

      5c7d0ea984012b65efa75a739bfc6d40

    • SHA1

      7e9142c874a4911b1d307546c68d53dc5f56e4a1

    • SHA256

      a3b5d71203227639cf4e27a83b081e3cf82796fa3e9c742e0b5d158622009ccb

    • SHA512

      af956f484294f89f2f2e94ec1de11f11c5ca7cad90e1a2aff7ead57c8d0e3a510c8ef4e8ba6ad618b88dd3ea9290ef21088046bd5c7b986b944ada79917411aa

    • SSDEEP

      49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkyW10/wKV7hjSeC:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RG

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks