General

  • Target

    78c20e6f542e2263a2afc3eab6f9fcc0_NeikiAnalytics.exe

  • Size

    1.5MB

  • Sample

    240523-c16ghsag3v

  • MD5

    78c20e6f542e2263a2afc3eab6f9fcc0

  • SHA1

    b46730a67b47b3aa5ad9e5efa1e1804ee0014606

  • SHA256

    3cb572a5b16c6e9b8ebec7ddc7824d90d61c94b49df311f71cf9563e488b6592

  • SHA512

    f95d0a65d9891a5758ff047a9fd13c838bb1a4006224ca3608da63cb5f772ce555a733478ea4041e5220988aba738b4efad6febf642b2c9c8928e05cd0907ded

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PmK/lzapbU4w2DyA7lO1eANsT4kwu04a/PCj:Lz071uv4BPm6lgVJUwAdP8

Malware Config

Targets

    • Target

      78c20e6f542e2263a2afc3eab6f9fcc0_NeikiAnalytics.exe

    • Size

      1.5MB

    • MD5

      78c20e6f542e2263a2afc3eab6f9fcc0

    • SHA1

      b46730a67b47b3aa5ad9e5efa1e1804ee0014606

    • SHA256

      3cb572a5b16c6e9b8ebec7ddc7824d90d61c94b49df311f71cf9563e488b6592

    • SHA512

      f95d0a65d9891a5758ff047a9fd13c838bb1a4006224ca3608da63cb5f772ce555a733478ea4041e5220988aba738b4efad6febf642b2c9c8928e05cd0907ded

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PmK/lzapbU4w2DyA7lO1eANsT4kwu04a/PCj:Lz071uv4BPm6lgVJUwAdP8

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks