General

  • Target

    02739bf2f2abf1d6f78061cf51f21f80_NeikiAnalytics

  • Size

    2.7MB

  • Sample

    240511-pkl46afg5z

  • MD5

    02739bf2f2abf1d6f78061cf51f21f80

  • SHA1

    98247f1e910a5c6f16922c393dc8811c7e994ea0

  • SHA256

    f21572393523b7b49b3440973642a9db845d7b86923952deae93ac750d2acebc

  • SHA512

    ec6e69df280d19a2b72f5cc243d1e85201d0d116f6cdec5c4e5dbe002386142c57fafe7166f81d782698962641ec6da52e4b95b8f1c1d0f6f55f92598cf4339f

  • SSDEEP

    49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkHC0IaSEzQR4iRT:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2Rl

Malware Config

Targets

    • Target

      02739bf2f2abf1d6f78061cf51f21f80_NeikiAnalytics

    • Size

      2.7MB

    • MD5

      02739bf2f2abf1d6f78061cf51f21f80

    • SHA1

      98247f1e910a5c6f16922c393dc8811c7e994ea0

    • SHA256

      f21572393523b7b49b3440973642a9db845d7b86923952deae93ac750d2acebc

    • SHA512

      ec6e69df280d19a2b72f5cc243d1e85201d0d116f6cdec5c4e5dbe002386142c57fafe7166f81d782698962641ec6da52e4b95b8f1c1d0f6f55f92598cf4339f

    • SSDEEP

      49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkHC0IaSEzQR4iRT:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2Rl

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Enterprise v15

Tasks