General

  • Target

    58f4b72698bafbc38c6a40ad7ec1a7c0_NeikiAnalytics.exe

  • Size

    1.6MB

  • Sample

    240522-3kp3psdd44

  • MD5

    58f4b72698bafbc38c6a40ad7ec1a7c0

  • SHA1

    49d639074f2983570946c2cde16e850f570ff429

  • SHA256

    ca54ae7bb08e9d691b7b63df50c914393a660495b11a8cdbe019faf091f6b73e

  • SHA512

    c52f8e4b98795a5a8a42096bc5dd1c1cfb97ffc7529e1890daf7fb478ce91926151169d071350e7d0560e56dbee13eff5ca9a4e622b414bcbfd349feb71df99b

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PxtG8PEpklLvYl8UywjwCIlaa+F551HfyeoxiBr3:Lz071uv4BPjGhql0lQGQK5BKrS

Malware Config

Targets

    • Target

      58f4b72698bafbc38c6a40ad7ec1a7c0_NeikiAnalytics.exe

    • Size

      1.6MB

    • MD5

      58f4b72698bafbc38c6a40ad7ec1a7c0

    • SHA1

      49d639074f2983570946c2cde16e850f570ff429

    • SHA256

      ca54ae7bb08e9d691b7b63df50c914393a660495b11a8cdbe019faf091f6b73e

    • SHA512

      c52f8e4b98795a5a8a42096bc5dd1c1cfb97ffc7529e1890daf7fb478ce91926151169d071350e7d0560e56dbee13eff5ca9a4e622b414bcbfd349feb71df99b

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PxtG8PEpklLvYl8UywjwCIlaa+F551HfyeoxiBr3:Lz071uv4BPjGhql0lQGQK5BKrS

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks