General

  • Target

    4af9b1e4132e00a2f66497fd564ea7c0_NeikiAnalytics.exe

  • Size

    1.5MB

  • Sample

    240523-g5mmesgc6y

  • MD5

    4af9b1e4132e00a2f66497fd564ea7c0

  • SHA1

    d80696f986dd880f17cc628a141e96da30d72bd0

  • SHA256

    d349da5423a4c2bb6cde8946f5bacbc35b310c23cd7ff54000473ad998845c31

  • SHA512

    d6d46a0a6d3ffdd8453bf68efdf75dca17f0de45b2cfa3a30c99958cbdd98ad379f72a8e54c81d6c236d3f0c25f562af42620fb96e46189e3bed10441bf52a27

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkFfkeMlN675EgEPgsU5qTqOkDili:Lz071uv4BPMkFfdg6NsG

Malware Config

Targets

    • Target

      4af9b1e4132e00a2f66497fd564ea7c0_NeikiAnalytics.exe

    • Size

      1.5MB

    • MD5

      4af9b1e4132e00a2f66497fd564ea7c0

    • SHA1

      d80696f986dd880f17cc628a141e96da30d72bd0

    • SHA256

      d349da5423a4c2bb6cde8946f5bacbc35b310c23cd7ff54000473ad998845c31

    • SHA512

      d6d46a0a6d3ffdd8453bf68efdf75dca17f0de45b2cfa3a30c99958cbdd98ad379f72a8e54c81d6c236d3f0c25f562af42620fb96e46189e3bed10441bf52a27

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkFfkeMlN675EgEPgsU5qTqOkDili:Lz071uv4BPMkFfdg6NsG

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks