General

  • Target

    57769dff716e11720742a0f5c3ef66f0_NeikiAnalytics.exe

  • Size

    2.9MB

  • Sample

    240522-3e5afada9z

  • MD5

    57769dff716e11720742a0f5c3ef66f0

  • SHA1

    6959dcf6684d69f536f8310828494ae35312373e

  • SHA256

    f8da638cf67bb8d56ff89a3cb3708d7354df72a2e2a9ba83c9975d39af29172b

  • SHA512

    45623e4635e60c93c7175848ce9b1cf2af81e4ae4d8e3aeeb9dfe0f582c9cb76601e17aae32ab69bd4cd6a16330df934ce2bffbb3c117b53506b601d7637e03a

  • SSDEEP

    49152:71G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkHC0IaSEzQR4iRU:71ONtyBeSFkXV1etEKLlWUTOfeiRA2Re

Malware Config

Targets

    • Target

      57769dff716e11720742a0f5c3ef66f0_NeikiAnalytics.exe

    • Size

      2.9MB

    • MD5

      57769dff716e11720742a0f5c3ef66f0

    • SHA1

      6959dcf6684d69f536f8310828494ae35312373e

    • SHA256

      f8da638cf67bb8d56ff89a3cb3708d7354df72a2e2a9ba83c9975d39af29172b

    • SHA512

      45623e4635e60c93c7175848ce9b1cf2af81e4ae4d8e3aeeb9dfe0f582c9cb76601e17aae32ab69bd4cd6a16330df934ce2bffbb3c117b53506b601d7637e03a

    • SSDEEP

      49152:71G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkHC0IaSEzQR4iRU:71ONtyBeSFkXV1etEKLlWUTOfeiRA2Re

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks