General

  • Target

    3696aa021fea35d2f070c141da24c4b1b2bbe6f679a4eb26133d13745fe9ad0d_NeikiAnalytics.exe

  • Size

    1.8MB

  • Sample

    240701-ffc61swhkf

  • MD5

    252c22fb59b3a951ce7824d041685160

  • SHA1

    2673f872fc31b35a7d45c001210b01792ac6b8bf

  • SHA256

    3696aa021fea35d2f070c141da24c4b1b2bbe6f679a4eb26133d13745fe9ad0d

  • SHA512

    5d04716c6e8542b245a1325cc5f67dc7ffde9d6be79bd8dba0b80c7d4c9de4e9b902005f17c6b5ed7d061f73729c9c25dab4fc5bdceebdfa3bbdfb0181ad331c

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkipfzaCtNcQcAupaXHeY5HmsoKTQXvaW9Rcps9kdie:Lz071uv4BPMki8CnfLv3zQXtTE3Z

Malware Config

Targets

    • Target

      3696aa021fea35d2f070c141da24c4b1b2bbe6f679a4eb26133d13745fe9ad0d_NeikiAnalytics.exe

    • Size

      1.8MB

    • MD5

      252c22fb59b3a951ce7824d041685160

    • SHA1

      2673f872fc31b35a7d45c001210b01792ac6b8bf

    • SHA256

      3696aa021fea35d2f070c141da24c4b1b2bbe6f679a4eb26133d13745fe9ad0d

    • SHA512

      5d04716c6e8542b245a1325cc5f67dc7ffde9d6be79bd8dba0b80c7d4c9de4e9b902005f17c6b5ed7d061f73729c9c25dab4fc5bdceebdfa3bbdfb0181ad331c

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkipfzaCtNcQcAupaXHeY5HmsoKTQXvaW9Rcps9kdie:Lz071uv4BPMki8CnfLv3zQXtTE3Z

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks