General

  • Target

    059c155179cc5665665a7a194a357940_NeikiAnalytics.exe

  • Size

    1.6MB

  • Sample

    240521-x2t54afg8x

  • MD5

    059c155179cc5665665a7a194a357940

  • SHA1

    068386ca9041d670f4b4c3a4bbe9b08e433413b9

  • SHA256

    620d7f1597d7732be0c1df52df88911c5391408658645935f5d5d2f8278bf284

  • SHA512

    1a860eed6a94362d136f94818e7a46358339deeb17fe6f57900277c08441948c6143762ba1d86289f0268895471bf43b10dae286e8d913a60bf176ab83b78f0b

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjuJoz5XdUK6S1uBkr5GqlfiQzf0Y098de:Lz071uv4BPMkHC0I6Gz3N1pHVfyH1F

Malware Config

Targets

    • Target

      059c155179cc5665665a7a194a357940_NeikiAnalytics.exe

    • Size

      1.6MB

    • MD5

      059c155179cc5665665a7a194a357940

    • SHA1

      068386ca9041d670f4b4c3a4bbe9b08e433413b9

    • SHA256

      620d7f1597d7732be0c1df52df88911c5391408658645935f5d5d2f8278bf284

    • SHA512

      1a860eed6a94362d136f94818e7a46358339deeb17fe6f57900277c08441948c6143762ba1d86289f0268895471bf43b10dae286e8d913a60bf176ab83b78f0b

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjuJoz5XdUK6S1uBkr5GqlfiQzf0Y098de:Lz071uv4BPMkHC0I6Gz3N1pHVfyH1F

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks