General

  • Target

    ac619ef2efb4a71bb9ec62101613a4f0_NeikiAnalytics

  • Size

    3.0MB

  • Sample

    240511-l9xemsfa46

  • MD5

    ac619ef2efb4a71bb9ec62101613a4f0

  • SHA1

    cf059a9855f4e58f6546e48adc5cd1399defac23

  • SHA256

    26ddceff4cd9c1495903720045b7ba53cf449a4d2caef37efe931ff836510563

  • SHA512

    ea573b78628594e81490ba1095d803e151b64fb8b41afe05150d32f8478047e21a33bcfb3addacb8f8c6e9845176b6bb574951f3068abfc96ed91b7df91c3d8f

  • SSDEEP

    98304:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrWO:SbBeSFkC

Malware Config

Targets

    • Target

      ac619ef2efb4a71bb9ec62101613a4f0_NeikiAnalytics

    • Size

      3.0MB

    • MD5

      ac619ef2efb4a71bb9ec62101613a4f0

    • SHA1

      cf059a9855f4e58f6546e48adc5cd1399defac23

    • SHA256

      26ddceff4cd9c1495903720045b7ba53cf449a4d2caef37efe931ff836510563

    • SHA512

      ea573b78628594e81490ba1095d803e151b64fb8b41afe05150d32f8478047e21a33bcfb3addacb8f8c6e9845176b6bb574951f3068abfc96ed91b7df91c3d8f

    • SSDEEP

      98304:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrWO:SbBeSFkC

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks