General

  • Target

    63069271d7e6a22cd3c8280b2c44ddf0_NeikiAnalytics.exe

  • Size

    3.0MB

  • Sample

    240523-haztyagd53

  • MD5

    63069271d7e6a22cd3c8280b2c44ddf0

  • SHA1

    04aca931ce35c5d5cc74d6fc4497531bf369c517

  • SHA256

    2f9626dd20f542fdcc06e8b26159e3370512ebe7d9dd47890bd7630d6c6e254c

  • SHA512

    004c9d397a285177d9088859bf6139e8cc1705bc36526417c70bf938136698e9a39e075c19d348f32f5969fb833fe16cfe5f782b674dc458a1e6fcb2b605825b

  • SSDEEP

    49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkFfdg6NsIRSwV7m:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R9

Malware Config

Targets

    • Target

      63069271d7e6a22cd3c8280b2c44ddf0_NeikiAnalytics.exe

    • Size

      3.0MB

    • MD5

      63069271d7e6a22cd3c8280b2c44ddf0

    • SHA1

      04aca931ce35c5d5cc74d6fc4497531bf369c517

    • SHA256

      2f9626dd20f542fdcc06e8b26159e3370512ebe7d9dd47890bd7630d6c6e254c

    • SHA512

      004c9d397a285177d9088859bf6139e8cc1705bc36526417c70bf938136698e9a39e075c19d348f32f5969fb833fe16cfe5f782b674dc458a1e6fcb2b605825b

    • SSDEEP

      49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkFfdg6NsIRSwV7m:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R9

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks