General

  • Target

    553df7e5376dac8afded342f2845eeb0_NeikiAnalytics.exe

  • Size

    1.4MB

  • Sample

    240522-29vh2scg68

  • MD5

    553df7e5376dac8afded342f2845eeb0

  • SHA1

    f5ecf797751779004a06a140c9d175704183252c

  • SHA256

    aaed5249891d91106ebfb44a30e1790a833170d99a6c4d812bce5663fbf2b5c3

  • SHA512

    b867c97c98e70a12d482df584ac65a270dc6cb7ed00c2382247d63780477d3df93ffff2a55f22e152662ec3d261eddb308659dafa7242c3b76137a4d9fc581a8

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PmK/lzapbU4w2DyA7lO1eANsT4kwu04a/Tc:Lz071uv4BPm6lgVJUwAdTc

Malware Config

Targets

    • Target

      553df7e5376dac8afded342f2845eeb0_NeikiAnalytics.exe

    • Size

      1.4MB

    • MD5

      553df7e5376dac8afded342f2845eeb0

    • SHA1

      f5ecf797751779004a06a140c9d175704183252c

    • SHA256

      aaed5249891d91106ebfb44a30e1790a833170d99a6c4d812bce5663fbf2b5c3

    • SHA512

      b867c97c98e70a12d482df584ac65a270dc6cb7ed00c2382247d63780477d3df93ffff2a55f22e152662ec3d261eddb308659dafa7242c3b76137a4d9fc581a8

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PmK/lzapbU4w2DyA7lO1eANsT4kwu04a/Tc:Lz071uv4BPm6lgVJUwAdTc

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks