General

  • Target

    669f13e4d6cca12bc24a829ccffe5a20_NeikiAnalytics.exe

  • Size

    3.0MB

  • Sample

    240523-a9qrbafe2z

  • MD5

    669f13e4d6cca12bc24a829ccffe5a20

  • SHA1

    5c5aed3cb9aa7011cd2ca455052e7606296a0a93

  • SHA256

    bb16c8660ba1f496c5cc56c80e02c70e8dbf15c960a2bc0d037e60db0b3df6f2

  • SHA512

    721597e3ca0397e05b75ed52e18802be6bea4440ca8b9fa265ca0b27dee89d63edd491b2e2458b0eca5d86e94127e4b13c6cd6edbcf891381941cf7295afd6d6

  • SSDEEP

    98304:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrW6:SbBeSFk+

Malware Config

Targets

    • Target

      669f13e4d6cca12bc24a829ccffe5a20_NeikiAnalytics.exe

    • Size

      3.0MB

    • MD5

      669f13e4d6cca12bc24a829ccffe5a20

    • SHA1

      5c5aed3cb9aa7011cd2ca455052e7606296a0a93

    • SHA256

      bb16c8660ba1f496c5cc56c80e02c70e8dbf15c960a2bc0d037e60db0b3df6f2

    • SHA512

      721597e3ca0397e05b75ed52e18802be6bea4440ca8b9fa265ca0b27dee89d63edd491b2e2458b0eca5d86e94127e4b13c6cd6edbcf891381941cf7295afd6d6

    • SSDEEP

      98304:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrW6:SbBeSFk+

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks