General

  • Target

    35ac713a5b511a58486dbc3d6e24318dc424ecaa085be09c21500b35a08eec4b_NeikiAnalytics.exe

  • Size

    1.8MB

  • Sample

    240701-e7rm2swfnd

  • MD5

    59e0030fc924540501c4cb852c2389c0

  • SHA1

    94e2346325f38044ecf796dde4138ea63252d148

  • SHA256

    35ac713a5b511a58486dbc3d6e24318dc424ecaa085be09c21500b35a08eec4b

  • SHA512

    942dc3df7bbf91ad7d8c128b8f27ef6ce04a6978f0af1e31c7d9a833831f460cd0401e6785c064552cb6cb1da0659ef2f721ca3ff684e6570c4420636ba71141

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjFkTVnfuDPFFWqre9t0M2+ddTdQOlsLbJ:Lz071uv4BPMkHC0IEFTv2ra2p5epeP/

Malware Config

Targets

    • Target

      35ac713a5b511a58486dbc3d6e24318dc424ecaa085be09c21500b35a08eec4b_NeikiAnalytics.exe

    • Size

      1.8MB

    • MD5

      59e0030fc924540501c4cb852c2389c0

    • SHA1

      94e2346325f38044ecf796dde4138ea63252d148

    • SHA256

      35ac713a5b511a58486dbc3d6e24318dc424ecaa085be09c21500b35a08eec4b

    • SHA512

      942dc3df7bbf91ad7d8c128b8f27ef6ce04a6978f0af1e31c7d9a833831f460cd0401e6785c064552cb6cb1da0659ef2f721ca3ff684e6570c4420636ba71141

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjFkTVnfuDPFFWqre9t0M2+ddTdQOlsLbJ:Lz071uv4BPMkHC0IEFTv2ra2p5epeP/

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks