General

  • Target

    5c22cf411f293dc95898e963b2a24600_NeikiAnalytics.exe

  • Size

    2.8MB

  • Sample

    240522-3wmrqadh63

  • MD5

    5c22cf411f293dc95898e963b2a24600

  • SHA1

    e17148aedc151811b1e2df04231d68a5ae724bc1

  • SHA256

    06f1a1379637a15248fe4b4e6d5f257a2e0bd29e39b0b4ad68306d80fc674617

  • SHA512

    37ff78028ebf3976bc1cd007682ee0d7e3f058f09b3b35615c79aae0c532c3eece60328655c5f01cd26c467d35069c5ebdadc00a3092b2f4033068b861d0dddb

  • SSDEEP

    49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hm6lgVJUwAdU:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RD

Malware Config

Targets

    • Target

      5c22cf411f293dc95898e963b2a24600_NeikiAnalytics.exe

    • Size

      2.8MB

    • MD5

      5c22cf411f293dc95898e963b2a24600

    • SHA1

      e17148aedc151811b1e2df04231d68a5ae724bc1

    • SHA256

      06f1a1379637a15248fe4b4e6d5f257a2e0bd29e39b0b4ad68306d80fc674617

    • SHA512

      37ff78028ebf3976bc1cd007682ee0d7e3f058f09b3b35615c79aae0c532c3eece60328655c5f01cd26c467d35069c5ebdadc00a3092b2f4033068b861d0dddb

    • SSDEEP

      49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hm6lgVJUwAdU:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RD

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks