General

  • Target

    0ebe398826053bfbf0d4744993e51090_NeikiAnalytics.exe

  • Size

    2.9MB

  • Sample

    240523-gwmwtsfh94

  • MD5

    0ebe398826053bfbf0d4744993e51090

  • SHA1

    697fca9cb061084901235541c3504d6b631a4844

  • SHA256

    07b29211eb268a414c0a4378a2d2b83d9964da95d116fb4e5c080855ab587e9b

  • SHA512

    bb1a46876ff0aae8778fb8a4a57ba9b3f8c14ac842a6c8829546ac02c0ddb2210e31f8d61ec3f316fd50c30772eb9440d2b124dc449fa2f11394cff1aa4e6afe

  • SSDEEP

    49152:71G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkFfdg6NsNtJVix:71ONtyBeSFkXV1etEKLlWUTOfeiRA2Rc

Malware Config

Targets

    • Target

      0ebe398826053bfbf0d4744993e51090_NeikiAnalytics.exe

    • Size

      2.9MB

    • MD5

      0ebe398826053bfbf0d4744993e51090

    • SHA1

      697fca9cb061084901235541c3504d6b631a4844

    • SHA256

      07b29211eb268a414c0a4378a2d2b83d9964da95d116fb4e5c080855ab587e9b

    • SHA512

      bb1a46876ff0aae8778fb8a4a57ba9b3f8c14ac842a6c8829546ac02c0ddb2210e31f8d61ec3f316fd50c30772eb9440d2b124dc449fa2f11394cff1aa4e6afe

    • SSDEEP

      49152:71G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkFfdg6NsNtJVix:71ONtyBeSFkXV1etEKLlWUTOfeiRA2Rc

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks