General

  • Target

    75fc81cd74065ea5df0ecdcb5a1b41c0_NeikiAnalytics.exe

  • Size

    1.6MB

  • Sample

    240523-g2ccaagb24

  • MD5

    75fc81cd74065ea5df0ecdcb5a1b41c0

  • SHA1

    930ab4b7d814a5efac533671862d3fa21caf03c2

  • SHA256

    b6e75d826e93645cc16ede0bd95473deff3c734adab101b9ab3f819e56c80645

  • SHA512

    bf8f92265ec33f474fa5e5ef036d579c9cd473beae72052a8f9cd5476486c95c56d79e9d32376d1b6fd93c29d85e25c99ee8afbeef380e1ff8aaa85a8e616d5a

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjuJoz5XdUK6S1uBkr5GqlfiQzf0Y098dx:Lz071uv4BPMkHC0I6Gz3N1pHVfyH1DHS

Malware Config

Targets

    • Target

      75fc81cd74065ea5df0ecdcb5a1b41c0_NeikiAnalytics.exe

    • Size

      1.6MB

    • MD5

      75fc81cd74065ea5df0ecdcb5a1b41c0

    • SHA1

      930ab4b7d814a5efac533671862d3fa21caf03c2

    • SHA256

      b6e75d826e93645cc16ede0bd95473deff3c734adab101b9ab3f819e56c80645

    • SHA512

      bf8f92265ec33f474fa5e5ef036d579c9cd473beae72052a8f9cd5476486c95c56d79e9d32376d1b6fd93c29d85e25c99ee8afbeef380e1ff8aaa85a8e616d5a

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjuJoz5XdUK6S1uBkr5GqlfiQzf0Y098dx:Lz071uv4BPMkHC0I6Gz3N1pHVfyH1DHS

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks