General

  • Target

    5e852cd5a4e3eb42a7d709ad59988c50_NeikiAnalytics.exe

  • Size

    2.8MB

  • Sample

    240523-aeg6paeb6x

  • MD5

    5e852cd5a4e3eb42a7d709ad59988c50

  • SHA1

    112bbdb97bb696d5f376dabbdfc16fac7f2ff5d7

  • SHA256

    ef033e193896865d40265c704c814e67a097a90f086c9c2caea85041a42b085d

  • SHA512

    7794470731f9170459af6f5326e0e9b0fbd7893d3bf3f28c832864534fe70dbaf09783b1b6a76fe61432732930b39194be1b86258bb5c16fe12e4f9a1cb57148

  • SSDEEP

    49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkHC0IlnASEx/Rkk:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RY

Malware Config

Targets

    • Target

      5e852cd5a4e3eb42a7d709ad59988c50_NeikiAnalytics.exe

    • Size

      2.8MB

    • MD5

      5e852cd5a4e3eb42a7d709ad59988c50

    • SHA1

      112bbdb97bb696d5f376dabbdfc16fac7f2ff5d7

    • SHA256

      ef033e193896865d40265c704c814e67a097a90f086c9c2caea85041a42b085d

    • SHA512

      7794470731f9170459af6f5326e0e9b0fbd7893d3bf3f28c832864534fe70dbaf09783b1b6a76fe61432732930b39194be1b86258bb5c16fe12e4f9a1cb57148

    • SSDEEP

      49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkHC0IlnASEx/Rkk:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RY

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks