General

  • Target

    3292e98318de344e5e14bab359ac9c19dea842532c4570880c05924d86f93abb_NeikiAnalytics.exe

  • Size

    1.1MB

  • Sample

    240701-d5xwlsybrr

  • MD5

    19a37b2f770c23a9f90d26601774bbf0

  • SHA1

    f209325276ca21142ad0dbcf1a08385ee62c6a46

  • SHA256

    3292e98318de344e5e14bab359ac9c19dea842532c4570880c05924d86f93abb

  • SHA512

    ba3bc7142654b2f0cd141b426ca3caa2eeaf74334db3a8219a3f9dbed0763adb5f4378e74397a884f517c0d9ab3cd31d1417cb75ce9845f8016861a2e985cbee

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkyW1HU/ek5Q1flD8Qt70dyRb:Lz071uv4BPMkyW10/w1fh8G70dC

Malware Config

Targets

    • Target

      3292e98318de344e5e14bab359ac9c19dea842532c4570880c05924d86f93abb_NeikiAnalytics.exe

    • Size

      1.1MB

    • MD5

      19a37b2f770c23a9f90d26601774bbf0

    • SHA1

      f209325276ca21142ad0dbcf1a08385ee62c6a46

    • SHA256

      3292e98318de344e5e14bab359ac9c19dea842532c4570880c05924d86f93abb

    • SHA512

      ba3bc7142654b2f0cd141b426ca3caa2eeaf74334db3a8219a3f9dbed0763adb5f4378e74397a884f517c0d9ab3cd31d1417cb75ce9845f8016861a2e985cbee

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkyW1HU/ek5Q1flD8Qt70dyRb:Lz071uv4BPMkyW10/w1fh8G70dC

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks