General

  • Target

    36adc02d4b959758fe20a98cc387ff05b4d2b302d706fa51dbf11812bceb20bf_NeikiAnalytics.exe

  • Size

    3.2MB

  • Sample

    240701-fgqthazeqr

  • MD5

    821346e85cc7d2e54c8ce62a3024fe10

  • SHA1

    cbff7bcba495a4db62d12fd23be5b9d598bb35e4

  • SHA256

    36adc02d4b959758fe20a98cc387ff05b4d2b302d706fa51dbf11812bceb20bf

  • SHA512

    b28bbaafaa365fb65101fb52d79889cc4dd5fe5e24fe207ce74bb0b7ca4ff8a07bc158e34de027ecb66004f72a71965001cb2695b528f85be5b94046eca2336b

  • SSDEEP

    98304:71ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrWu:7bBeSFkq

Malware Config

Targets

    • Target

      36adc02d4b959758fe20a98cc387ff05b4d2b302d706fa51dbf11812bceb20bf_NeikiAnalytics.exe

    • Size

      3.2MB

    • MD5

      821346e85cc7d2e54c8ce62a3024fe10

    • SHA1

      cbff7bcba495a4db62d12fd23be5b9d598bb35e4

    • SHA256

      36adc02d4b959758fe20a98cc387ff05b4d2b302d706fa51dbf11812bceb20bf

    • SHA512

      b28bbaafaa365fb65101fb52d79889cc4dd5fe5e24fe207ce74bb0b7ca4ff8a07bc158e34de027ecb66004f72a71965001cb2695b528f85be5b94046eca2336b

    • SSDEEP

      98304:71ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrWu:7bBeSFkq

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Accessibility Features

1
T1546.008

Privilege Escalation

Event Triggered Execution

1
T1546

Accessibility Features

1
T1546.008

Command and Control

Web Service

1
T1102

Tasks