General

  • Target

    76ff65ef71f1a7526da69185b4fa6220_NeikiAnalytics.exe

  • Size

    1.5MB

  • Sample

    240523-ctpv7aad4z

  • MD5

    76ff65ef71f1a7526da69185b4fa6220

  • SHA1

    898f1dd1522adbda68667a40bf5e13f084ffe9fb

  • SHA256

    33bb83de8a8d4c60ec7f6b5863f65a708df338bb418c65be99d0a7a383367c0a

  • SHA512

    8e5565b280f0dd58cd0f62f5b9ef0182bfd10cf788e7e87f57291f2e89778481e3dead40c5d2abbd5a9e49f9c86fb476898c1e86ef96a9cdfcd90028592a3fb1

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjhnXwx8/2Pbx/mbGR+cklyPQ:Lz071uv4BPMkHC0IlnASEx/RkhlL

Malware Config

Targets

    • Target

      76ff65ef71f1a7526da69185b4fa6220_NeikiAnalytics.exe

    • Size

      1.5MB

    • MD5

      76ff65ef71f1a7526da69185b4fa6220

    • SHA1

      898f1dd1522adbda68667a40bf5e13f084ffe9fb

    • SHA256

      33bb83de8a8d4c60ec7f6b5863f65a708df338bb418c65be99d0a7a383367c0a

    • SHA512

      8e5565b280f0dd58cd0f62f5b9ef0182bfd10cf788e7e87f57291f2e89778481e3dead40c5d2abbd5a9e49f9c86fb476898c1e86ef96a9cdfcd90028592a3fb1

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjhnXwx8/2Pbx/mbGR+cklyPQ:Lz071uv4BPMkHC0IlnASEx/RkhlL

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks