General

  • Target

    3976ca91f42c627c3f683227a9a024aac654331b710385bbc98ceae093d9645b_NeikiAnalytics.exe

  • Size

    1.9MB

  • Sample

    240701-gdgxvs1ckn

  • MD5

    6ddaa5a8fd51a21a7179310a62bbb560

  • SHA1

    c2414d28076f4ffb2d5b795bbf940b33c71561aa

  • SHA256

    3976ca91f42c627c3f683227a9a024aac654331b710385bbc98ceae093d9645b

  • SHA512

    954709c28ff211e3e4fbff473f4d071c06dffd26ea7b388a4cd8356e76f27f161927c222369bd39807c1b630676cf55c62866bcb1f2f21f786bfa5ad9cc718b6

  • SSDEEP

    49152:Lz071uv4BPMkyW10/w16BvZX71Fq86zpG:NAB0

Malware Config

Targets

    • Target

      3976ca91f42c627c3f683227a9a024aac654331b710385bbc98ceae093d9645b_NeikiAnalytics.exe

    • Size

      1.9MB

    • MD5

      6ddaa5a8fd51a21a7179310a62bbb560

    • SHA1

      c2414d28076f4ffb2d5b795bbf940b33c71561aa

    • SHA256

      3976ca91f42c627c3f683227a9a024aac654331b710385bbc98ceae093d9645b

    • SHA512

      954709c28ff211e3e4fbff473f4d071c06dffd26ea7b388a4cd8356e76f27f161927c222369bd39807c1b630676cf55c62866bcb1f2f21f786bfa5ad9cc718b6

    • SSDEEP

      49152:Lz071uv4BPMkyW10/w16BvZX71Fq86zpG:NAB0

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks