General

  • Target

    75183fa2062f3096de62fdfc9812feb0_NeikiAnalytics.exe

  • Size

    1.4MB

  • Sample

    240523-gb251sfd64

  • MD5

    75183fa2062f3096de62fdfc9812feb0

  • SHA1

    a904599238cb540938b39d2857f7c6cc0df592ce

  • SHA256

    a99605024b1b93d4b059fd30e75b4c49d643f3bfe3bc35b6bc726a68bc8ba990

  • SHA512

    64d677ee431b1c067a5eb9808576fe7f7947f53ae80c74759e0642d5e2712d56b2324fbdfeb8cd75e5b0ba4ac4f85d7b139d56a5a919cbafca0f0488320d3a26

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PmK/lzapbU4w2DyA7lO1eANsT4kwu04a/zELE:Lz071uv4BPm6lgVJUwAdYE

Malware Config

Targets

    • Target

      75183fa2062f3096de62fdfc9812feb0_NeikiAnalytics.exe

    • Size

      1.4MB

    • MD5

      75183fa2062f3096de62fdfc9812feb0

    • SHA1

      a904599238cb540938b39d2857f7c6cc0df592ce

    • SHA256

      a99605024b1b93d4b059fd30e75b4c49d643f3bfe3bc35b6bc726a68bc8ba990

    • SHA512

      64d677ee431b1c067a5eb9808576fe7f7947f53ae80c74759e0642d5e2712d56b2324fbdfeb8cd75e5b0ba4ac4f85d7b139d56a5a919cbafca0f0488320d3a26

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PmK/lzapbU4w2DyA7lO1eANsT4kwu04a/zELE:Lz071uv4BPm6lgVJUwAdYE

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks