General

  • Target

    3713f77d92744dccf59d99a68986909ee75ce4e91f62c2d052a0c31b9d2b82c0_NeikiAnalytics.exe

  • Size

    728KB

  • Sample

    240701-flvcgsxakb

  • MD5

    29c233f4e7cd2b9466aa85eb868aa710

  • SHA1

    f8a754dd31d367083ca8c3d48517a211258c0029

  • SHA256

    3713f77d92744dccf59d99a68986909ee75ce4e91f62c2d052a0c31b9d2b82c0

  • SHA512

    a0a4bae297040a3ff08225e5bcbf3d37ac353d0e38b08a0629a0d3cc5d5126ffe562e2cd242cd8935681693725b806d1ffb1f1ad60706c4bfb14fde93143e3e7

  • SSDEEP

    12288:UuqZ0GO3/fTn5rPtFDO5BTVo2hZiavoQFNc6E4PUwgsF+FkL3xdTK96a:zv3/fTLF671TilQFG4P5PMkLO96a

Malware Config

Targets

    • Target

      3713f77d92744dccf59d99a68986909ee75ce4e91f62c2d052a0c31b9d2b82c0_NeikiAnalytics.exe

    • Size

      728KB

    • MD5

      29c233f4e7cd2b9466aa85eb868aa710

    • SHA1

      f8a754dd31d367083ca8c3d48517a211258c0029

    • SHA256

      3713f77d92744dccf59d99a68986909ee75ce4e91f62c2d052a0c31b9d2b82c0

    • SHA512

      a0a4bae297040a3ff08225e5bcbf3d37ac353d0e38b08a0629a0d3cc5d5126ffe562e2cd242cd8935681693725b806d1ffb1f1ad60706c4bfb14fde93143e3e7

    • SSDEEP

      12288:UuqZ0GO3/fTn5rPtFDO5BTVo2hZiavoQFNc6E4PUwgsF+FkL3xdTK96a:zv3/fTLF671TilQFG4P5PMkLO96a

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks