General

  • Target

    30e64a45b2b1d8de9c06c2f1d459d0db232ce30fa7d95c2e124107ee8aaeca66_NeikiAnalytics.exe

  • Size

    2.4MB

  • Sample

    240701-dmstyaxgjr

  • MD5

    8e8f3827d0ad95e60c18fe73336d2490

  • SHA1

    04206fa60ff33b70d6d8286e79de73f6a18b8480

  • SHA256

    30e64a45b2b1d8de9c06c2f1d459d0db232ce30fa7d95c2e124107ee8aaeca66

  • SHA512

    ba7fb13b6c1b7a8f360e7648f40cf3b356cf8f84c1c66bc08c6d3cf6e87e18264452121382bed6938d50ba5d7930b94d4dd55471a9a9a028b8e0b0da8d19704e

  • SSDEEP

    49152:71G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkibTIA5G1YC:71ONtyBeSFkXV1etEKLlWUTOfeiRA2R+

Malware Config

Targets

    • Target

      30e64a45b2b1d8de9c06c2f1d459d0db232ce30fa7d95c2e124107ee8aaeca66_NeikiAnalytics.exe

    • Size

      2.4MB

    • MD5

      8e8f3827d0ad95e60c18fe73336d2490

    • SHA1

      04206fa60ff33b70d6d8286e79de73f6a18b8480

    • SHA256

      30e64a45b2b1d8de9c06c2f1d459d0db232ce30fa7d95c2e124107ee8aaeca66

    • SHA512

      ba7fb13b6c1b7a8f360e7648f40cf3b356cf8f84c1c66bc08c6d3cf6e87e18264452121382bed6938d50ba5d7930b94d4dd55471a9a9a028b8e0b0da8d19704e

    • SSDEEP

      49152:71G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkibTIA5G1YC:71ONtyBeSFkXV1etEKLlWUTOfeiRA2R+

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Accessibility Features

1
T1546.008

Privilege Escalation

Event Triggered Execution

1
T1546

Accessibility Features

1
T1546.008

Command and Control

Web Service

1
T1102

Tasks