General

  • Target

    33d8d591c8d0aef5356920f86cc3cc4676cf5891fcaa47e83c6297db26524460_NeikiAnalytics.exe

  • Size

    1.9MB

  • Sample

    240701-eldjaswanh

  • MD5

    6b2d7d25ef3444e54be82e46741fd0f0

  • SHA1

    df82a48174f43596a89a9b65dffa374d3d89eba4

  • SHA256

    33d8d591c8d0aef5356920f86cc3cc4676cf5891fcaa47e83c6297db26524460

  • SHA512

    7901e56f7f2b8afbea02348aa3d21987970bf178568e2508c2be7459489bcb4b92d162fd7d74ac21276e97a8d28626b5420dd2f4acae80e47039c76441d4659e

  • SSDEEP

    49152:71G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMb:71ONtyBeSFkXV1etEKLlWUTOfeiRA2Rx

Malware Config

Targets

    • Target

      33d8d591c8d0aef5356920f86cc3cc4676cf5891fcaa47e83c6297db26524460_NeikiAnalytics.exe

    • Size

      1.9MB

    • MD5

      6b2d7d25ef3444e54be82e46741fd0f0

    • SHA1

      df82a48174f43596a89a9b65dffa374d3d89eba4

    • SHA256

      33d8d591c8d0aef5356920f86cc3cc4676cf5891fcaa47e83c6297db26524460

    • SHA512

      7901e56f7f2b8afbea02348aa3d21987970bf178568e2508c2be7459489bcb4b92d162fd7d74ac21276e97a8d28626b5420dd2f4acae80e47039c76441d4659e

    • SSDEEP

      49152:71G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMb:71ONtyBeSFkXV1etEKLlWUTOfeiRA2Rx

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks