General

  • Target

    0122084e0f4eff7ef2d74600b2237560_NeikiAnalytics

  • Size

    3.3MB

  • Sample

    240511-pcbnfsac46

  • MD5

    0122084e0f4eff7ef2d74600b2237560

  • SHA1

    f45678d9f3a71371ba3081081812cbb9044ea76d

  • SHA256

    aa62a6cecba0c2f8eeb0f820c45a60d7d22aaf277f4578b4d0986db4b6461441

  • SHA512

    90ce77bec681f9be89cb9f6ca48d201eb756d39e56dd9210d680285324ded3a5f1c7c0402b3a42a26ac59c2e9a9b94249070afe288f51a0d72dff8cffb674d7b

  • SSDEEP

    98304:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrW0:SbBeSFko

Malware Config

Targets

    • Target

      0122084e0f4eff7ef2d74600b2237560_NeikiAnalytics

    • Size

      3.3MB

    • MD5

      0122084e0f4eff7ef2d74600b2237560

    • SHA1

      f45678d9f3a71371ba3081081812cbb9044ea76d

    • SHA256

      aa62a6cecba0c2f8eeb0f820c45a60d7d22aaf277f4578b4d0986db4b6461441

    • SHA512

      90ce77bec681f9be89cb9f6ca48d201eb756d39e56dd9210d680285324ded3a5f1c7c0402b3a42a26ac59c2e9a9b94249070afe288f51a0d72dff8cffb674d7b

    • SSDEEP

      98304:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrW0:SbBeSFko

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks