General

  • Target

    3411d0c368a1540fd1e464683184de68ec0cde44c6e86dca92f01f511e88aebf_NeikiAnalytics.exe

  • Size

    1.9MB

  • Sample

    240701-enbgqayglm

  • MD5

    aef13468b8c7bb6048f61cbdbb17eb50

  • SHA1

    2617a1d5c52a35279b573ac3cb2e27b6615d3545

  • SHA256

    3411d0c368a1540fd1e464683184de68ec0cde44c6e86dca92f01f511e88aebf

  • SHA512

    cf212e6a441ffec08aa7a1f21d385c5f37a1ccfa503072a39a95e8719b7cf542d533c7312b78446b1ea78610c6a90014d1b058852bc307bda7074c7419b76b50

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjuJoz5XdUK6S1uBkr5GqlfiQzf0Y098d0:Lz071uv4BPMkHC0I6Gz3N1pHVfyH1Uo

Malware Config

Targets

    • Target

      3411d0c368a1540fd1e464683184de68ec0cde44c6e86dca92f01f511e88aebf_NeikiAnalytics.exe

    • Size

      1.9MB

    • MD5

      aef13468b8c7bb6048f61cbdbb17eb50

    • SHA1

      2617a1d5c52a35279b573ac3cb2e27b6615d3545

    • SHA256

      3411d0c368a1540fd1e464683184de68ec0cde44c6e86dca92f01f511e88aebf

    • SHA512

      cf212e6a441ffec08aa7a1f21d385c5f37a1ccfa503072a39a95e8719b7cf542d533c7312b78446b1ea78610c6a90014d1b058852bc307bda7074c7419b76b50

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjuJoz5XdUK6S1uBkr5GqlfiQzf0Y098d0:Lz071uv4BPMkHC0I6Gz3N1pHVfyH1Uo

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks