General

  • Target

    317afa7cc254076c32434ce3577dcff6a7454fe105421fd2d5beda8a421dac9b_NeikiAnalytics.exe

  • Size

    3.1MB

  • Sample

    240701-dtvxwaxhmm

  • MD5

    9a5f8f17652fbbb38222d3c4286b0a30

  • SHA1

    20700c3b4f4883779f8cedd0208de8adf3aa3c62

  • SHA256

    317afa7cc254076c32434ce3577dcff6a7454fe105421fd2d5beda8a421dac9b

  • SHA512

    4a92d92bbe98122cc265fc65b77b7022c386947594d5e81982a5aab80f079342d9d1e16659d83ffc11f4f316b4ab84b793d8f125306baf8dc58272c62e07ed08

  • SSDEEP

    98304:71ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrW1:7bBeSFkR

Malware Config

Targets

    • Target

      317afa7cc254076c32434ce3577dcff6a7454fe105421fd2d5beda8a421dac9b_NeikiAnalytics.exe

    • Size

      3.1MB

    • MD5

      9a5f8f17652fbbb38222d3c4286b0a30

    • SHA1

      20700c3b4f4883779f8cedd0208de8adf3aa3c62

    • SHA256

      317afa7cc254076c32434ce3577dcff6a7454fe105421fd2d5beda8a421dac9b

    • SHA512

      4a92d92bbe98122cc265fc65b77b7022c386947594d5e81982a5aab80f079342d9d1e16659d83ffc11f4f316b4ab84b793d8f125306baf8dc58272c62e07ed08

    • SSDEEP

      98304:71ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrW1:7bBeSFkR

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks