General

  • Target

    6651f6d4b7a0b3decc827b25ba7df4e0_NeikiAnalytics.exe

  • Size

    1.7MB

  • Sample

    240523-a8p4dsfd7y

  • MD5

    6651f6d4b7a0b3decc827b25ba7df4e0

  • SHA1

    265c12c7f1805d29cf6815a5c40088f9f5010bfe

  • SHA256

    3e3ac77d0f8a89d8d8dd3eb58bec350949c3787d26e5c79a9f64ee440e5ecdb8

  • SHA512

    283ea4283e6a6d4b44a9b218ef7fa6a013922e1912453a60f3220925355b075bedafcb151ae80d092d69753b59a5f5d3f9f4dd272403440e3a59dd90c6efee8f

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkyW1HU/ek5Q1szp5NnNvZWNChZ7K6WefmedkVoMXfb:Lz071uv4BPMkyW10/w16BvZuaX6ma

Malware Config

Targets

    • Target

      6651f6d4b7a0b3decc827b25ba7df4e0_NeikiAnalytics.exe

    • Size

      1.7MB

    • MD5

      6651f6d4b7a0b3decc827b25ba7df4e0

    • SHA1

      265c12c7f1805d29cf6815a5c40088f9f5010bfe

    • SHA256

      3e3ac77d0f8a89d8d8dd3eb58bec350949c3787d26e5c79a9f64ee440e5ecdb8

    • SHA512

      283ea4283e6a6d4b44a9b218ef7fa6a013922e1912453a60f3220925355b075bedafcb151ae80d092d69753b59a5f5d3f9f4dd272403440e3a59dd90c6efee8f

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkyW1HU/ek5Q1szp5NnNvZWNChZ7K6WefmedkVoMXfb:Lz071uv4BPMkyW10/w16BvZuaX6ma

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks