General

  • Target

    65644a193bdd8e27a7c40370557206f0_NeikiAnalytics.exe

  • Size

    1.6MB

  • Sample

    240523-a5kphafc5x

  • MD5

    65644a193bdd8e27a7c40370557206f0

  • SHA1

    0d8733fdd767682d1d747bd71dde64ea51ed4049

  • SHA256

    7c72baa555040b4969769fe397f2b126e540692541ee48cf2cfb3b490ca311b9

  • SHA512

    f53c19ffa967fff323a86f9b81ab623897f98a5a14c43cc264e825d9d9fa97e3d937dd3c8367cfb14e108191e711350715138941dbffa0bc8d7778b8c99e4d1a

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjuJoz5XdUK6S1uBkr5GqlfiQzf0Y098dP:Lz071uv4BPMkHC0I6Gz3N1pHVfyH1I

Malware Config

Targets

    • Target

      65644a193bdd8e27a7c40370557206f0_NeikiAnalytics.exe

    • Size

      1.6MB

    • MD5

      65644a193bdd8e27a7c40370557206f0

    • SHA1

      0d8733fdd767682d1d747bd71dde64ea51ed4049

    • SHA256

      7c72baa555040b4969769fe397f2b126e540692541ee48cf2cfb3b490ca311b9

    • SHA512

      f53c19ffa967fff323a86f9b81ab623897f98a5a14c43cc264e825d9d9fa97e3d937dd3c8367cfb14e108191e711350715138941dbffa0bc8d7778b8c99e4d1a

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjuJoz5XdUK6S1uBkr5GqlfiQzf0Y098dP:Lz071uv4BPMkHC0I6Gz3N1pHVfyH1I

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks