General

  • Target

    712aaac16e2720a20ecc5ee61ec7a7b0_NeikiAnalytics.exe

  • Size

    2.9MB

  • Sample

    240523-b8lawahe28

  • MD5

    712aaac16e2720a20ecc5ee61ec7a7b0

  • SHA1

    7427bb970eb1ee3312f80a9d6a155ab14f13684a

  • SHA256

    1a923156965108d3b36000e0f90d6f07f08740540a00ce3aff1e66a388a8e420

  • SHA512

    26d5e2e7821407b8d8621112cee072fcfd6b8bfe171230659bf344971b78b64b93e70b44257de4fed9ce5e99f791bbaacc433a35b5c0aa1d0945ddb0640879bb

  • SSDEEP

    49152:71G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkFfdk2auTxfiiD5:71ONtyBeSFkXV1etEKLlWUTOfeiRA2R8

Malware Config

Targets

    • Target

      712aaac16e2720a20ecc5ee61ec7a7b0_NeikiAnalytics.exe

    • Size

      2.9MB

    • MD5

      712aaac16e2720a20ecc5ee61ec7a7b0

    • SHA1

      7427bb970eb1ee3312f80a9d6a155ab14f13684a

    • SHA256

      1a923156965108d3b36000e0f90d6f07f08740540a00ce3aff1e66a388a8e420

    • SHA512

      26d5e2e7821407b8d8621112cee072fcfd6b8bfe171230659bf344971b78b64b93e70b44257de4fed9ce5e99f791bbaacc433a35b5c0aa1d0945ddb0640879bb

    • SSDEEP

      49152:71G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkFfdk2auTxfiiD5:71ONtyBeSFkXV1etEKLlWUTOfeiRA2R8

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks