General

  • Target

    382822241dd78d65073f318717c23c308a1ba21c7a5e484a1cdb6245b561061a_NeikiAnalytics.exe

  • Size

    1.9MB

  • Sample

    240701-fydkha1akn

  • MD5

    8eea7fffe5c383c4b0b95dba86a756b0

  • SHA1

    1c70567aa10fe70507d6cc89f037a07f9d920ab0

  • SHA256

    382822241dd78d65073f318717c23c308a1ba21c7a5e484a1cdb6245b561061a

  • SHA512

    6dd38f321b2f8d9d12a792409433568f32538f23d11413d169fdb7af48de0c007780cad2a93cf7186717cde2f252538b089b736c7fd07969152e4606f8f3109f

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkyW1HU/ek5Q1szp5NnNvZWNChZ7fI+7RrTFl6hvVj6:Lz071uv4BPMkyW10/w16BvZX71Fq8o8

Malware Config

Targets

    • Target

      382822241dd78d65073f318717c23c308a1ba21c7a5e484a1cdb6245b561061a_NeikiAnalytics.exe

    • Size

      1.9MB

    • MD5

      8eea7fffe5c383c4b0b95dba86a756b0

    • SHA1

      1c70567aa10fe70507d6cc89f037a07f9d920ab0

    • SHA256

      382822241dd78d65073f318717c23c308a1ba21c7a5e484a1cdb6245b561061a

    • SHA512

      6dd38f321b2f8d9d12a792409433568f32538f23d11413d169fdb7af48de0c007780cad2a93cf7186717cde2f252538b089b736c7fd07969152e4606f8f3109f

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkyW1HU/ek5Q1szp5NnNvZWNChZ7fI+7RrTFl6hvVj6:Lz071uv4BPMkyW10/w16BvZX71Fq8o8

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks