General

  • Target

    37ba68c4d734e76823a334fbb6aeb5fbc339c7986e0585855768bbe64860566d_NeikiAnalytics.exe

  • Size

    2.0MB

  • Sample

    240701-ftr74axbrg

  • MD5

    e40755766066f94c83d1763b884036e0

  • SHA1

    93c4f16c1962a744de566dbc404a4c17a3642f52

  • SHA256

    37ba68c4d734e76823a334fbb6aeb5fbc339c7986e0585855768bbe64860566d

  • SHA512

    4eb10ae80d7e627dd41e3c39a99e3aed58328004ca686f016a435f0b5d7348ff91710c2d53a28f49b26f201f4574cdad3337a440611c7f16c2dd8aefee7089c1

  • SSDEEP

    49152:Lz071uv4BPMkyW10/w16BvZX71Fq8+w4a9b:NABg

Malware Config

Targets

    • Target

      37ba68c4d734e76823a334fbb6aeb5fbc339c7986e0585855768bbe64860566d_NeikiAnalytics.exe

    • Size

      2.0MB

    • MD5

      e40755766066f94c83d1763b884036e0

    • SHA1

      93c4f16c1962a744de566dbc404a4c17a3642f52

    • SHA256

      37ba68c4d734e76823a334fbb6aeb5fbc339c7986e0585855768bbe64860566d

    • SHA512

      4eb10ae80d7e627dd41e3c39a99e3aed58328004ca686f016a435f0b5d7348ff91710c2d53a28f49b26f201f4574cdad3337a440611c7f16c2dd8aefee7089c1

    • SSDEEP

      49152:Lz071uv4BPMkyW10/w16BvZX71Fq8+w4a9b:NABg

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks