General

  • Target

    fdb060c9e1a3e3b1ce83585c3ed93420_NeikiAnalytics.exe

  • Size

    1.4MB

  • Sample

    240523-hf19ysgf21

  • MD5

    fdb060c9e1a3e3b1ce83585c3ed93420

  • SHA1

    bc0c54fba87ee8c8c81e4adf87d972b46d26a330

  • SHA256

    9aa1197ba95e88191586b98c25ec63dcc3b9d970343eb61e10fe8f278e7d3c92

  • SHA512

    4d321d2544d99b7b49614282af3ee9357575fd42525166030eacf95e4f814a5cc23a8b12a5f202ce02ef1a901655dddd5adab954be70720e655ec7ae7bf6844d

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PmK/lzapbU4w2DyA7lO1eANsT4kwu04a/a:Lz071uv4BPm6lgVJUwAda

Malware Config

Targets

    • Target

      fdb060c9e1a3e3b1ce83585c3ed93420_NeikiAnalytics.exe

    • Size

      1.4MB

    • MD5

      fdb060c9e1a3e3b1ce83585c3ed93420

    • SHA1

      bc0c54fba87ee8c8c81e4adf87d972b46d26a330

    • SHA256

      9aa1197ba95e88191586b98c25ec63dcc3b9d970343eb61e10fe8f278e7d3c92

    • SHA512

      4d321d2544d99b7b49614282af3ee9357575fd42525166030eacf95e4f814a5cc23a8b12a5f202ce02ef1a901655dddd5adab954be70720e655ec7ae7bf6844d

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PmK/lzapbU4w2DyA7lO1eANsT4kwu04a/a:Lz071uv4BPm6lgVJUwAda

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks