General

  • Target

    3282b08901c7779e2b2cc0583ebcbe4cd0803c91465d5c23cfa93c34bdc8f2ae_NeikiAnalytics.exe

  • Size

    1.5MB

  • Sample

    240701-d5d4havene

  • MD5

    4e0c0d0c35db3a64e1bbc920f423f1a0

  • SHA1

    ffa74a64974c60b0ff4e8976f5da947dcbef20d4

  • SHA256

    3282b08901c7779e2b2cc0583ebcbe4cd0803c91465d5c23cfa93c34bdc8f2ae

  • SHA512

    8950a7b43cb08ce4ed9c8006129b0a195b038dda5516e86fc5f0ef6e921323a34d112cb80806463f8a5e95bc55ba15128d43b94440fbc7d8aea5b5a3789e4877

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkipctp++Ft4mzS1jR254nbyJ/3O5tcbwD:Lz071uv4BPMkiqtI+ijR25K+VE

Malware Config

Targets

    • Target

      3282b08901c7779e2b2cc0583ebcbe4cd0803c91465d5c23cfa93c34bdc8f2ae_NeikiAnalytics.exe

    • Size

      1.5MB

    • MD5

      4e0c0d0c35db3a64e1bbc920f423f1a0

    • SHA1

      ffa74a64974c60b0ff4e8976f5da947dcbef20d4

    • SHA256

      3282b08901c7779e2b2cc0583ebcbe4cd0803c91465d5c23cfa93c34bdc8f2ae

    • SHA512

      8950a7b43cb08ce4ed9c8006129b0a195b038dda5516e86fc5f0ef6e921323a34d112cb80806463f8a5e95bc55ba15128d43b94440fbc7d8aea5b5a3789e4877

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkipctp++Ft4mzS1jR254nbyJ/3O5tcbwD:Lz071uv4BPMkiqtI+ijR25K+VE

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks