General

  • Target

    2eb2fcbd81a5e261f88db8ce07a4d2483b77774f06b20260d49acae87e2ea3ad_NeikiAnalytics.exe

  • Size

    904KB

  • Sample

    240701-cxzjsswhrr

  • MD5

    f8d19d602a66fe1acfa86d33e6a6d9c0

  • SHA1

    b7e695878eb22f07031e39bc7b9b60ec17bb018b

  • SHA256

    2eb2fcbd81a5e261f88db8ce07a4d2483b77774f06b20260d49acae87e2ea3ad

  • SHA512

    5d1f6ad4a8aafb3adf9931f346d64e686841af82e48dfcfae9cace38b6f11f1dd1617e14775080daf18d3a2a12799bb4ca0baca8007d6328c90179ea035e32a0

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PmK/lzapjlRPRkeTL:Lz071uv4BPm6l+XPRki

Malware Config

Targets

    • Target

      2eb2fcbd81a5e261f88db8ce07a4d2483b77774f06b20260d49acae87e2ea3ad_NeikiAnalytics.exe

    • Size

      904KB

    • MD5

      f8d19d602a66fe1acfa86d33e6a6d9c0

    • SHA1

      b7e695878eb22f07031e39bc7b9b60ec17bb018b

    • SHA256

      2eb2fcbd81a5e261f88db8ce07a4d2483b77774f06b20260d49acae87e2ea3ad

    • SHA512

      5d1f6ad4a8aafb3adf9931f346d64e686841af82e48dfcfae9cace38b6f11f1dd1617e14775080daf18d3a2a12799bb4ca0baca8007d6328c90179ea035e32a0

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PmK/lzapjlRPRkeTL:Lz071uv4BPm6l+XPRki

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks