General

  • Target

    333236ce4e85d87938911a56bbf3845fcfed1d55e0905db985a0681250c4df99_NeikiAnalytics.exe

  • Size

    1.8MB

  • Sample

    240701-ecpvzaydnq

  • MD5

    ac21f0b26c91e1fe3f8dcdf77e5707e0

  • SHA1

    1cd8d62732e91fcca0cd81648717e35eceeb7bd7

  • SHA256

    333236ce4e85d87938911a56bbf3845fcfed1d55e0905db985a0681250c4df99

  • SHA512

    c2f0b52a6481cf45a4245cdc5a8962010626663076b2e9aff33528ed853939814f0918d0f4b0e02734c3000605ccb92170729935585cc9323ff039d0648a1fb1

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkFfkeMlN675EgEPgsZLHYm2WVDuPqRTSUyihH+i:Lz071uv4BPMkFfdg6NsNtJV3Pmi

Malware Config

Targets

    • Target

      333236ce4e85d87938911a56bbf3845fcfed1d55e0905db985a0681250c4df99_NeikiAnalytics.exe

    • Size

      1.8MB

    • MD5

      ac21f0b26c91e1fe3f8dcdf77e5707e0

    • SHA1

      1cd8d62732e91fcca0cd81648717e35eceeb7bd7

    • SHA256

      333236ce4e85d87938911a56bbf3845fcfed1d55e0905db985a0681250c4df99

    • SHA512

      c2f0b52a6481cf45a4245cdc5a8962010626663076b2e9aff33528ed853939814f0918d0f4b0e02734c3000605ccb92170729935585cc9323ff039d0648a1fb1

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkFfkeMlN675EgEPgsZLHYm2WVDuPqRTSUyihH+i:Lz071uv4BPMkFfdg6NsNtJV3Pmi

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Accessibility Features

1
T1546.008

Privilege Escalation

Event Triggered Execution

1
T1546

Accessibility Features

1
T1546.008

Command and Control

Web Service

1
T1102

Tasks