General

  • Target

    a1b0a364b42c2fc882b526ffba6a7100_NeikiAnalytics.exe

  • Size

    2.9MB

  • Sample

    240524-ej316scd22

  • MD5

    a1b0a364b42c2fc882b526ffba6a7100

  • SHA1

    a400e02a83f8b3fe3d9ab4e091150e5791a112b2

  • SHA256

    cd80f6a1d3297074133f4db3adf1d7594cc85b5da509498c9ec22b7426ce2cc0

  • SHA512

    bd2f56fafabcb175041bae6dcd8b9e1952b68a7bc69733efec99f8275d44400f4a1c5dbd9b3084beed019153b3a8ae9e070ec64acb5a6ebe6569385fe43742bd

  • SSDEEP

    49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkFfdg6NsNtJViKE:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RY

Malware Config

Targets

    • Target

      a1b0a364b42c2fc882b526ffba6a7100_NeikiAnalytics.exe

    • Size

      2.9MB

    • MD5

      a1b0a364b42c2fc882b526ffba6a7100

    • SHA1

      a400e02a83f8b3fe3d9ab4e091150e5791a112b2

    • SHA256

      cd80f6a1d3297074133f4db3adf1d7594cc85b5da509498c9ec22b7426ce2cc0

    • SHA512

      bd2f56fafabcb175041bae6dcd8b9e1952b68a7bc69733efec99f8275d44400f4a1c5dbd9b3084beed019153b3a8ae9e070ec64acb5a6ebe6569385fe43742bd

    • SSDEEP

      49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkFfdg6NsNtJViKE:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RY

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks