General

  • Target

    37fa5873a4f5849c9fdc5ceb835175896c88c074de303fec590f19d2559a524a_NeikiAnalytics.exe

  • Size

    1.1MB

  • Sample

    240701-fwd39axckg

  • MD5

    7e696cbf8bd5c96d660cc96d7d1f83a0

  • SHA1

    e3f5b7c5f33a363afdab5dc99909c8827c5adae8

  • SHA256

    37fa5873a4f5849c9fdc5ceb835175896c88c074de303fec590f19d2559a524a

  • SHA512

    ee9cc398a6f82cdbfb5fdb60b24e4537b8a1e5cf5b42be6c690e7b7f76fe44d11c620a6befd38d8a3582a9fea2397c8ef16cd2af75bf751b8a3497bdcb76e93c

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWYKpGzouXP:Lz071uv4BPMkibTIA5pP

Malware Config

Targets

    • Target

      37fa5873a4f5849c9fdc5ceb835175896c88c074de303fec590f19d2559a524a_NeikiAnalytics.exe

    • Size

      1.1MB

    • MD5

      7e696cbf8bd5c96d660cc96d7d1f83a0

    • SHA1

      e3f5b7c5f33a363afdab5dc99909c8827c5adae8

    • SHA256

      37fa5873a4f5849c9fdc5ceb835175896c88c074de303fec590f19d2559a524a

    • SHA512

      ee9cc398a6f82cdbfb5fdb60b24e4537b8a1e5cf5b42be6c690e7b7f76fe44d11c620a6befd38d8a3582a9fea2397c8ef16cd2af75bf751b8a3497bdcb76e93c

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWYKpGzouXP:Lz071uv4BPMkibTIA5pP

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks