General

  • Target

    35af6b3791085dbd9279794328ac37ee4f370da3674929e693221b4d265206bb_NeikiAnalytics.exe

  • Size

    3.2MB

  • Sample

    240701-e76rzazcqk

  • MD5

    895018fd148b564deabeee4bb351bea0

  • SHA1

    4fbee1335abb5ea19cb61fb16d1a2329cbf1c1d4

  • SHA256

    35af6b3791085dbd9279794328ac37ee4f370da3674929e693221b4d265206bb

  • SHA512

    b1a85efa0ec124d19026a610d4c52e63e4f878690e3c6182d105f599913dd1b3dc6527c59c066b06f71a8601b3f352695c0cd424f6398796f57a12a5ab8d8491

  • SSDEEP

    98304:71ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrW9:7bBeSFkB

Malware Config

Targets

    • Target

      35af6b3791085dbd9279794328ac37ee4f370da3674929e693221b4d265206bb_NeikiAnalytics.exe

    • Size

      3.2MB

    • MD5

      895018fd148b564deabeee4bb351bea0

    • SHA1

      4fbee1335abb5ea19cb61fb16d1a2329cbf1c1d4

    • SHA256

      35af6b3791085dbd9279794328ac37ee4f370da3674929e693221b4d265206bb

    • SHA512

      b1a85efa0ec124d19026a610d4c52e63e4f878690e3c6182d105f599913dd1b3dc6527c59c066b06f71a8601b3f352695c0cd424f6398796f57a12a5ab8d8491

    • SSDEEP

      98304:71ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrW9:7bBeSFkB

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks