General

  • Target

    79371c1353076e6fcf6590566abd9870_NeikiAnalytics.exe

  • Size

    2.9MB

  • Sample

    240523-c3kb3aag81

  • MD5

    79371c1353076e6fcf6590566abd9870

  • SHA1

    fe5bbe025dd45f0eec579f50d67db08bf5f80d85

  • SHA256

    d447376a7837b122cb9bc3bb04203f900b447588b6f2ad79c01b26113e3b25a8

  • SHA512

    c2b1b939c397e935a0aa849b797eaa66b8b8b65e13d5c3849e0c6a49142f0bb371bde224f87fab8bb6feb44dd91f6804c1fa2a4ba68d13a6c17eae8133e85152

  • SSDEEP

    49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMki8CnfZFZzMN+:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RT

Malware Config

Targets

    • Target

      79371c1353076e6fcf6590566abd9870_NeikiAnalytics.exe

    • Size

      2.9MB

    • MD5

      79371c1353076e6fcf6590566abd9870

    • SHA1

      fe5bbe025dd45f0eec579f50d67db08bf5f80d85

    • SHA256

      d447376a7837b122cb9bc3bb04203f900b447588b6f2ad79c01b26113e3b25a8

    • SHA512

      c2b1b939c397e935a0aa849b797eaa66b8b8b65e13d5c3849e0c6a49142f0bb371bde224f87fab8bb6feb44dd91f6804c1fa2a4ba68d13a6c17eae8133e85152

    • SSDEEP

      49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMki8CnfZFZzMN+:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RT

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks