General

  • Target

    442857d5274b5a34e4afbdf6df887d00_NeikiAnalytics

  • Size

    3.2MB

  • Sample

    240515-16p9gseg31

  • MD5

    442857d5274b5a34e4afbdf6df887d00

  • SHA1

    25eaf590b90ab4c1b115e9f450e0c3014633bf06

  • SHA256

    f719ddd88c5c4962a3337c19ee1951bc4f54e8d87c475ce547e72212603ee505

  • SHA512

    76bffcc35ef17dc721b259de1917c12954b93ec573e236e735528ce52107df1000c347e98fe5a504b443fc8245170fe5947c3f5a399fb1d956a13592e86d75a7

  • SSDEEP

    98304:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrWp:SbBeSFkF

Malware Config

Targets

    • Target

      442857d5274b5a34e4afbdf6df887d00_NeikiAnalytics

    • Size

      3.2MB

    • MD5

      442857d5274b5a34e4afbdf6df887d00

    • SHA1

      25eaf590b90ab4c1b115e9f450e0c3014633bf06

    • SHA256

      f719ddd88c5c4962a3337c19ee1951bc4f54e8d87c475ce547e72212603ee505

    • SHA512

      76bffcc35ef17dc721b259de1917c12954b93ec573e236e735528ce52107df1000c347e98fe5a504b443fc8245170fe5947c3f5a399fb1d956a13592e86d75a7

    • SSDEEP

      98304:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrWp:SbBeSFkF

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks