General

  • Target

    ac6c8fe7d3501ec1464b842a590ee0c0_NeikiAnalytics

  • Size

    3.3MB

  • Sample

    240511-maek8afa64

  • MD5

    ac6c8fe7d3501ec1464b842a590ee0c0

  • SHA1

    db024b1453ccf0f2fa88cb69676f6c5064c0f8d3

  • SHA256

    34f5e47cc52d8105966a0cab76326f0586dccd2811178d7bba43d097d86d919e

  • SHA512

    b76ea512ee9a63c52a38b314855a3b1c1c88f2a6fef76d391a6cbcc3df6e5ffe9f9b654575afc9bcc75ec18bc5653c0f0e240edceaca71c424c5790ece2c9311

  • SSDEEP

    98304:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrWk:SbBeSFko

Malware Config

Targets

    • Target

      ac6c8fe7d3501ec1464b842a590ee0c0_NeikiAnalytics

    • Size

      3.3MB

    • MD5

      ac6c8fe7d3501ec1464b842a590ee0c0

    • SHA1

      db024b1453ccf0f2fa88cb69676f6c5064c0f8d3

    • SHA256

      34f5e47cc52d8105966a0cab76326f0586dccd2811178d7bba43d097d86d919e

    • SHA512

      b76ea512ee9a63c52a38b314855a3b1c1c88f2a6fef76d391a6cbcc3df6e5ffe9f9b654575afc9bcc75ec18bc5653c0f0e240edceaca71c424c5790ece2c9311

    • SSDEEP

      98304:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrWk:SbBeSFko

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks