General

  • Target

    afa9a9f3e6dc6ea8a4a29c7714419180_NeikiAnalytics

  • Size

    3.0MB

  • Sample

    240511-nds4fsgg33

  • MD5

    afa9a9f3e6dc6ea8a4a29c7714419180

  • SHA1

    14de552f3939dee7f50fd6de1f7c6cac98baf1cc

  • SHA256

    a627ed0b3ca943527f07df02c6c691c2adda95bf91740723efd1be43fbd8c9f0

  • SHA512

    d4b678b9f1452866efb2a5833332b2e1c3ed5cc9df0b25a6b7ef7c5779521961a857c93497309612ba42311027c4f7c76323df7c1d9d73397d52fa2bc1fe330d

  • SSDEEP

    49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkFfdg6NsIRhA/w:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2Re

Malware Config

Targets

    • Target

      afa9a9f3e6dc6ea8a4a29c7714419180_NeikiAnalytics

    • Size

      3.0MB

    • MD5

      afa9a9f3e6dc6ea8a4a29c7714419180

    • SHA1

      14de552f3939dee7f50fd6de1f7c6cac98baf1cc

    • SHA256

      a627ed0b3ca943527f07df02c6c691c2adda95bf91740723efd1be43fbd8c9f0

    • SHA512

      d4b678b9f1452866efb2a5833332b2e1c3ed5cc9df0b25a6b7ef7c5779521961a857c93497309612ba42311027c4f7c76323df7c1d9d73397d52fa2bc1fe330d

    • SSDEEP

      49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkFfdg6NsIRhA/w:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2Re

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks