General

  • Target

    a477445ce8fac51c96dd472936c9fe50_NeikiAnalytics.exe

  • Size

    1.3MB

  • Sample

    240523-gnrj2sfg55

  • MD5

    a477445ce8fac51c96dd472936c9fe50

  • SHA1

    1990a7d6878b5b543131886fc7d92a68c451ea7d

  • SHA256

    2e0226438368d74febe98b7c1e3035fc6a484a5a390b3303c2388c8918ce8969

  • SHA512

    dbe7a422431fc39075c20c7c5cae9953a37591240d245f15730d4841fac3d76dcf29861b2ab33cf21147b7d8ee2e0832c7c29c0c702fc4ba3ae7f94a53590d3f

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkyW1HU/ek5Q1szp5NnNvZWNChZ7SIslzdh4U:Lz071uv4BPMkyW10/w16BvZ+I8Rh4U

Malware Config

Targets

    • Target

      a477445ce8fac51c96dd472936c9fe50_NeikiAnalytics.exe

    • Size

      1.3MB

    • MD5

      a477445ce8fac51c96dd472936c9fe50

    • SHA1

      1990a7d6878b5b543131886fc7d92a68c451ea7d

    • SHA256

      2e0226438368d74febe98b7c1e3035fc6a484a5a390b3303c2388c8918ce8969

    • SHA512

      dbe7a422431fc39075c20c7c5cae9953a37591240d245f15730d4841fac3d76dcf29861b2ab33cf21147b7d8ee2e0832c7c29c0c702fc4ba3ae7f94a53590d3f

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkyW1HU/ek5Q1szp5NnNvZWNChZ7SIslzdh4U:Lz071uv4BPMkyW10/w16BvZ+I8Rh4U

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks