General

  • Target

    3241ac2b39d78ecf4a0b2f986f8a2d590b29efff368d218e63f5ba4739f55850_NeikiAnalytics.exe

  • Size

    1.3MB

  • Sample

    240701-d2xrfavdrd

  • MD5

    d49fd42f071f5bd9086d3de2298f7640

  • SHA1

    bc8ecd256c186708c9f895681d568742593a90d3

  • SHA256

    3241ac2b39d78ecf4a0b2f986f8a2d590b29efff368d218e63f5ba4739f55850

  • SHA512

    540e2fa3e8565f2fc786d74e0ae00cb35713875f041404fbbb03a33ff51a3d934dccac6dceadb2c79cdb7b91dca3dacc43c9ea5a88e077eb228f7f906e2e2b58

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkyW1HU/ek5Q1szp5NnNvZWNChZvIDxjIy9e/+:Lz071uv4BPMkyW10/w16BvZ49eW

Malware Config

Targets

    • Target

      3241ac2b39d78ecf4a0b2f986f8a2d590b29efff368d218e63f5ba4739f55850_NeikiAnalytics.exe

    • Size

      1.3MB

    • MD5

      d49fd42f071f5bd9086d3de2298f7640

    • SHA1

      bc8ecd256c186708c9f895681d568742593a90d3

    • SHA256

      3241ac2b39d78ecf4a0b2f986f8a2d590b29efff368d218e63f5ba4739f55850

    • SHA512

      540e2fa3e8565f2fc786d74e0ae00cb35713875f041404fbbb03a33ff51a3d934dccac6dceadb2c79cdb7b91dca3dacc43c9ea5a88e077eb228f7f906e2e2b58

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkyW1HU/ek5Q1szp5NnNvZWNChZvIDxjIy9e/+:Lz071uv4BPMkyW10/w16BvZ49eW

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks