General

  • Target

    ae4527d331fdd1a29a048e3edb14a8b0_NeikiAnalytics

  • Size

    1.5MB

  • Sample

    240511-mwdk2sda9v

  • MD5

    ae4527d331fdd1a29a048e3edb14a8b0

  • SHA1

    b2de6df38159a44289479258c35420cef7a8f48a

  • SHA256

    3ccd916f20f642ffca31a93e08d9c6af67e322ca80574ed7b187974563f6d81b

  • SHA512

    e91a51492ac65c38de1941aa1f174dae2f482e9b6d22fa881cf46aac244fcd73d2ab22cc028667a27cd3165392ceae74cd4452980a831df97a6d516918e82b2c

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkipfzaCtNcpDhrUy2LmRTpqgiDAe:Lz071uv4BPMki8CnUDhPZVDe

Malware Config

Targets

    • Target

      ae4527d331fdd1a29a048e3edb14a8b0_NeikiAnalytics

    • Size

      1.5MB

    • MD5

      ae4527d331fdd1a29a048e3edb14a8b0

    • SHA1

      b2de6df38159a44289479258c35420cef7a8f48a

    • SHA256

      3ccd916f20f642ffca31a93e08d9c6af67e322ca80574ed7b187974563f6d81b

    • SHA512

      e91a51492ac65c38de1941aa1f174dae2f482e9b6d22fa881cf46aac244fcd73d2ab22cc028667a27cd3165392ceae74cd4452980a831df97a6d516918e82b2c

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkipfzaCtNcpDhrUy2LmRTpqgiDAe:Lz071uv4BPMki8CnUDhPZVDe

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks