General

  • Target

    775b5069e81920a6aba26230b2dce8c0_NeikiAnalytics.exe

  • Size

    2.9MB

  • Sample

    240523-cvtwjaaf75

  • MD5

    775b5069e81920a6aba26230b2dce8c0

  • SHA1

    1f9defd572d6daa82b18108dbde72be820125edb

  • SHA256

    a4fcdebd6d4a02538bc4b147e56314a9a22519d94ffaab8d12a6eaace7c68ccb

  • SHA512

    5122187bf65dd4c62877dfb795057c95831f4cd2ba8fcab8497bdf580e88c74b5188897dfc876b5a700e9ba486e3f9ed91073b70af8aabec3fe309c1b44b4b75

  • SSDEEP

    49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkyW10/wKV7hjSeE:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RQ

Malware Config

Targets

    • Target

      775b5069e81920a6aba26230b2dce8c0_NeikiAnalytics.exe

    • Size

      2.9MB

    • MD5

      775b5069e81920a6aba26230b2dce8c0

    • SHA1

      1f9defd572d6daa82b18108dbde72be820125edb

    • SHA256

      a4fcdebd6d4a02538bc4b147e56314a9a22519d94ffaab8d12a6eaace7c68ccb

    • SHA512

      5122187bf65dd4c62877dfb795057c95831f4cd2ba8fcab8497bdf580e88c74b5188897dfc876b5a700e9ba486e3f9ed91073b70af8aabec3fe309c1b44b4b75

    • SSDEEP

      49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkyW10/wKV7hjSeE:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RQ

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks