General

  • Target

    38158e7213edd214c42cce2a446f0bb2249b21587a5a04b70573aebf0a92ac37_NeikiAnalytics.exe

  • Size

    3.2MB

  • Sample

    240701-fxkmes1akj

  • MD5

    2192ed09d1f92c0e3d337ca41e2caa00

  • SHA1

    0110561f399e1d561f2a5f010d417715b1382723

  • SHA256

    38158e7213edd214c42cce2a446f0bb2249b21587a5a04b70573aebf0a92ac37

  • SHA512

    7cf01c005ae25c3ce629341b5dfcccde3301c19e8772a0eaf91a19750e4ddbc7491418eb4e3cb1a099fffac3afefd7f8a1728e96f30a92590407c2895b583ea8

  • SSDEEP

    98304:71ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrWY:7bBeSFk8

Malware Config

Targets

    • Target

      38158e7213edd214c42cce2a446f0bb2249b21587a5a04b70573aebf0a92ac37_NeikiAnalytics.exe

    • Size

      3.2MB

    • MD5

      2192ed09d1f92c0e3d337ca41e2caa00

    • SHA1

      0110561f399e1d561f2a5f010d417715b1382723

    • SHA256

      38158e7213edd214c42cce2a446f0bb2249b21587a5a04b70573aebf0a92ac37

    • SHA512

      7cf01c005ae25c3ce629341b5dfcccde3301c19e8772a0eaf91a19750e4ddbc7491418eb4e3cb1a099fffac3afefd7f8a1728e96f30a92590407c2895b583ea8

    • SSDEEP

      98304:71ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrWY:7bBeSFk8

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks