General

  • Target

    34a5ac3994eb4f7b6d7ff50716dc2ac0_NeikiAnalytics.exe

  • Size

    2.7MB

  • Sample

    240522-zbbxyaff58

  • MD5

    34a5ac3994eb4f7b6d7ff50716dc2ac0

  • SHA1

    f41a857daaaae7af95959162e05720ae2f4a07b6

  • SHA256

    915a924d52d6c2bb1cb66a6a1edab8e008957cd4a2addd2cf6717fe1dcc23e3b

  • SHA512

    022456f22d7c8b6a228975583a77168ae9f2c3e5d142f305dd1a162b04441abb287054d8a1b09f9da9c0a732652adfa31956380e2fd7b1a5d761b2551cb80158

  • SSDEEP

    49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkHC0IlnASEx/Riq:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RQ

Malware Config

Targets

    • Target

      34a5ac3994eb4f7b6d7ff50716dc2ac0_NeikiAnalytics.exe

    • Size

      2.7MB

    • MD5

      34a5ac3994eb4f7b6d7ff50716dc2ac0

    • SHA1

      f41a857daaaae7af95959162e05720ae2f4a07b6

    • SHA256

      915a924d52d6c2bb1cb66a6a1edab8e008957cd4a2addd2cf6717fe1dcc23e3b

    • SHA512

      022456f22d7c8b6a228975583a77168ae9f2c3e5d142f305dd1a162b04441abb287054d8a1b09f9da9c0a732652adfa31956380e2fd7b1a5d761b2551cb80158

    • SSDEEP

      49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkHC0IlnASEx/Riq:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RQ

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Tasks