General

  • Target

    0875f5a33c42d1402b721166f2d2b060_NeikiAnalytics.exe

  • Size

    3.0MB

  • Sample

    240523-hdjbcsge34

  • MD5

    0875f5a33c42d1402b721166f2d2b060

  • SHA1

    3d74a954c83fcbd8ede30870805273bcc98e1aa1

  • SHA256

    9cb58a11ffaa0120f3647a51a540591a64eca92eb2dee099a1612600f4618027

  • SHA512

    dc4c14bb663aeae066aa24e852bb01bc56818f4e2d820c4988cde9dccf51c40837b3fc8652ea09eb987129e7c23e7d2b7f83e0767a55543b17395acd130ab9cb

  • SSDEEP

    49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMki8CnfZFOzV:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R+

Malware Config

Targets

    • Target

      0875f5a33c42d1402b721166f2d2b060_NeikiAnalytics.exe

    • Size

      3.0MB

    • MD5

      0875f5a33c42d1402b721166f2d2b060

    • SHA1

      3d74a954c83fcbd8ede30870805273bcc98e1aa1

    • SHA256

      9cb58a11ffaa0120f3647a51a540591a64eca92eb2dee099a1612600f4618027

    • SHA512

      dc4c14bb663aeae066aa24e852bb01bc56818f4e2d820c4988cde9dccf51c40837b3fc8652ea09eb987129e7c23e7d2b7f83e0767a55543b17395acd130ab9cb

    • SSDEEP

      49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMki8CnfZFOzV:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R+

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks