General

  • Target

    166d818599fb2b21b49afb6acf80b7d0_NeikiAnalytics.exe

  • Size

    1.6MB

  • Sample

    240522-ebv1laba76

  • MD5

    166d818599fb2b21b49afb6acf80b7d0

  • SHA1

    77824f623c60ad32f6d9c150c62872a51de2e7f9

  • SHA256

    36a1241551d7bab414d6ac4766277eba0271fd1bcb452d972f2b252ddaccdaca

  • SHA512

    bbb478b248776f50f721863b86ef80328d410ffb10c975775a4c29c73105dffee7ba887323ea0ed64a2644e31d1122c0679b1b6825d824362c64b7ec0c76cf03

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjhnXwx8/2Pbx/mbqoBQ0i1DFK8Dz:Lz071uv4BPMkHC0IlnASEx/mi1DI8Dz

Malware Config

Targets

    • Target

      166d818599fb2b21b49afb6acf80b7d0_NeikiAnalytics.exe

    • Size

      1.6MB

    • MD5

      166d818599fb2b21b49afb6acf80b7d0

    • SHA1

      77824f623c60ad32f6d9c150c62872a51de2e7f9

    • SHA256

      36a1241551d7bab414d6ac4766277eba0271fd1bcb452d972f2b252ddaccdaca

    • SHA512

      bbb478b248776f50f721863b86ef80328d410ffb10c975775a4c29c73105dffee7ba887323ea0ed64a2644e31d1122c0679b1b6825d824362c64b7ec0c76cf03

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjhnXwx8/2Pbx/mbqoBQ0i1DFK8Dz:Lz071uv4BPMkHC0IlnASEx/mi1DI8Dz

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks