General

  • Target

    5e400187782ddbe5d5a3b4192098ca40_NeikiAnalytics.exe

  • Size

    3.2MB

  • Sample

    240523-ac233sec42

  • MD5

    5e400187782ddbe5d5a3b4192098ca40

  • SHA1

    7f92c6e7cbc3be1df828837379502e2a5cff825c

  • SHA256

    7251a98834eb3718785a0fe43d67660586b4f5cae2fa4f4f10e9dbeeff43bfa9

  • SHA512

    71ee5280ad922b83ff1679750627ca830d1c5c20cbde0fca55b247cfd1b601fdc822b82c0584f65d00b128b2c01c5abc4680f683c5a32bf228f48a7ea459c343

  • SSDEEP

    98304:71ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrWS:7bBeSFkO

Malware Config

Targets

    • Target

      5e400187782ddbe5d5a3b4192098ca40_NeikiAnalytics.exe

    • Size

      3.2MB

    • MD5

      5e400187782ddbe5d5a3b4192098ca40

    • SHA1

      7f92c6e7cbc3be1df828837379502e2a5cff825c

    • SHA256

      7251a98834eb3718785a0fe43d67660586b4f5cae2fa4f4f10e9dbeeff43bfa9

    • SHA512

      71ee5280ad922b83ff1679750627ca830d1c5c20cbde0fca55b247cfd1b601fdc822b82c0584f65d00b128b2c01c5abc4680f683c5a32bf228f48a7ea459c343

    • SSDEEP

      98304:71ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrWS:7bBeSFkO

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks