General

  • Target

    7223ce6768706f8c818aef1c70456430_NeikiAnalytics.exe

  • Size

    1.6MB

  • Sample

    240523-g9r3psgd7w

  • MD5

    7223ce6768706f8c818aef1c70456430

  • SHA1

    361e5018eee4e3d4dac117f472d83d971feba37c

  • SHA256

    6cc7f019d654ee2134a454f343a058c0d2163b5c9abb42df7e5df7b82c5be53a

  • SHA512

    e749a04fc672a474aabf6d47bc668c18b99aa36bf0ba506e205b278c5b2c07d7fc769fab42c87ee35c1d31af1918bad5c6fcab57a86b615f389825bfc8130813

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkFfkeMlN675EgEPgsU5qTqOk0t2MPnt4Jh/eFH:Lz071uv4BPMkFfdg6NsTt2MP5

Malware Config

Targets

    • Target

      7223ce6768706f8c818aef1c70456430_NeikiAnalytics.exe

    • Size

      1.6MB

    • MD5

      7223ce6768706f8c818aef1c70456430

    • SHA1

      361e5018eee4e3d4dac117f472d83d971feba37c

    • SHA256

      6cc7f019d654ee2134a454f343a058c0d2163b5c9abb42df7e5df7b82c5be53a

    • SHA512

      e749a04fc672a474aabf6d47bc668c18b99aa36bf0ba506e205b278c5b2c07d7fc769fab42c87ee35c1d31af1918bad5c6fcab57a86b615f389825bfc8130813

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkFfkeMlN675EgEPgsU5qTqOk0t2MPnt4Jh/eFH:Lz071uv4BPMkFfdg6NsTt2MP5

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks