General

  • Target

    13666f205a6c82c76010d69495ddb560_NeikiAnalytics.exe

  • Size

    2.9MB

  • Sample

    240522-btzjysfh82

  • MD5

    13666f205a6c82c76010d69495ddb560

  • SHA1

    80e4bd38e74156097b84133cc6d4fb0e5fc0b633

  • SHA256

    38ccc61a4f7dfae7cd87736bf57ae79224f643710f622cc11a3ed1501e536035

  • SHA512

    687b1dd222271ce0e06f324de9e44b31d71fac96ab739e7769576efe4c2cf51156752c3598058676fba4fe92a2ea9ec9a32b4d9888d34e7ea7afa3df1b2ef8b0

  • SSDEEP

    49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMki8CnfZFZzM9X9+:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RJ

Malware Config

Targets

    • Target

      13666f205a6c82c76010d69495ddb560_NeikiAnalytics.exe

    • Size

      2.9MB

    • MD5

      13666f205a6c82c76010d69495ddb560

    • SHA1

      80e4bd38e74156097b84133cc6d4fb0e5fc0b633

    • SHA256

      38ccc61a4f7dfae7cd87736bf57ae79224f643710f622cc11a3ed1501e536035

    • SHA512

      687b1dd222271ce0e06f324de9e44b31d71fac96ab739e7769576efe4c2cf51156752c3598058676fba4fe92a2ea9ec9a32b4d9888d34e7ea7afa3df1b2ef8b0

    • SSDEEP

      49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMki8CnfZFZzM9X9+:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RJ

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks