General

  • Target

    a9991159190e6f56639ba0a5beab4700_NeikiAnalytics.exe

  • Size

    1.6MB

  • Sample

    240523-gh7zvaff3v

  • MD5

    a9991159190e6f56639ba0a5beab4700

  • SHA1

    71497eef6ddfdc36c6ccae632242a1c1f9b9982d

  • SHA256

    58c7c518fae39ed807b39523149ba72c9d168e1c36568fff7182b7f74be222bf

  • SHA512

    9c41b6fcc9d80d6cf73dda5f3c813cc0660559794f1ba76fa7cb8ccafe7cbeda23ce890316d0388ea0cabd4718e25b069493a559efba07b364f423a621e5418f

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkipfzaCtNcQcAupaXHeY5HmsoKTQXvaW9Rcps9kdx9:Lz071uv4BPMki8CnfLv3zQXtTEj9

Malware Config

Targets

    • Target

      a9991159190e6f56639ba0a5beab4700_NeikiAnalytics.exe

    • Size

      1.6MB

    • MD5

      a9991159190e6f56639ba0a5beab4700

    • SHA1

      71497eef6ddfdc36c6ccae632242a1c1f9b9982d

    • SHA256

      58c7c518fae39ed807b39523149ba72c9d168e1c36568fff7182b7f74be222bf

    • SHA512

      9c41b6fcc9d80d6cf73dda5f3c813cc0660559794f1ba76fa7cb8ccafe7cbeda23ce890316d0388ea0cabd4718e25b069493a559efba07b364f423a621e5418f

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkipfzaCtNcQcAupaXHeY5HmsoKTQXvaW9Rcps9kdx9:Lz071uv4BPMki8CnfLv3zQXtTEj9

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks