General

  • Target

    431de71cec1cbc1c17d2217243be7060_NeikiAnalytics

  • Size

    1.4MB

  • Sample

    240515-13xt6aee8w

  • MD5

    431de71cec1cbc1c17d2217243be7060

  • SHA1

    2bafffda0655d225a4ef2c12bde00ed9203dcfb9

  • SHA256

    3be2d293afb85a4f99225018900020fdc5247f1cf935cefc8e36ef51a385abc8

  • SHA512

    1e428fdb64acd2fddee26706e17db4f3a2f75cf1c0b6f6533563640337f3f0967d0d848eb141136055d0809e95ef2db535b3f9fad2aa725ab9bb78819d61dd99

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjhnXwx8/2Pbx/mbfCuZy5:Lz071uv4BPMkHC0IlnASEx/mCuZy5

Malware Config

Targets

    • Target

      431de71cec1cbc1c17d2217243be7060_NeikiAnalytics

    • Size

      1.4MB

    • MD5

      431de71cec1cbc1c17d2217243be7060

    • SHA1

      2bafffda0655d225a4ef2c12bde00ed9203dcfb9

    • SHA256

      3be2d293afb85a4f99225018900020fdc5247f1cf935cefc8e36ef51a385abc8

    • SHA512

      1e428fdb64acd2fddee26706e17db4f3a2f75cf1c0b6f6533563640337f3f0967d0d848eb141136055d0809e95ef2db535b3f9fad2aa725ab9bb78819d61dd99

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjhnXwx8/2Pbx/mbfCuZy5:Lz071uv4BPMkHC0IlnASEx/mCuZy5

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Enterprise v15

Tasks