General

  • Target

    35789f701b77e343adb5429545bd23aaf31d807b15b134bbfd9fe6f909210814_NeikiAnalytics.exe

  • Size

    1.8MB

  • Sample

    240701-e44s7sweqh

  • MD5

    45a4914df8d238e5f942b046f0f32b10

  • SHA1

    cdbd1ff81b5d1dec83c8ea44d968c92507b2d779

  • SHA256

    35789f701b77e343adb5429545bd23aaf31d807b15b134bbfd9fe6f909210814

  • SHA512

    d8571f79341b6da0b1aac95d8d448b531b9d11604d5aca60a9f138b1c33554fc0f59af656c3af01af9cfbebcd8f599b369e13db1f834ba2e4baea7a8001fe763

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkFfkeMGvGr1t4oAirbNIjTd7QdZnbRh7m:Lz071uv4BPMkFfdk2auTxcPm

Malware Config

Targets

    • Target

      35789f701b77e343adb5429545bd23aaf31d807b15b134bbfd9fe6f909210814_NeikiAnalytics.exe

    • Size

      1.8MB

    • MD5

      45a4914df8d238e5f942b046f0f32b10

    • SHA1

      cdbd1ff81b5d1dec83c8ea44d968c92507b2d779

    • SHA256

      35789f701b77e343adb5429545bd23aaf31d807b15b134bbfd9fe6f909210814

    • SHA512

      d8571f79341b6da0b1aac95d8d448b531b9d11604d5aca60a9f138b1c33554fc0f59af656c3af01af9cfbebcd8f599b369e13db1f834ba2e4baea7a8001fe763

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkFfkeMGvGr1t4oAirbNIjTd7QdZnbRh7m:Lz071uv4BPMkFfdk2auTxcPm

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks