General

  • Target

    307a63ed29ac700a967c206b1234c238f5f963d91b133e6e647f4333a3e1eb21_NeikiAnalytics.exe

  • Size

    921KB

  • Sample

    240701-dgwnmsxeqr

  • MD5

    48d337c0bf851b77b8ca039efa2568a0

  • SHA1

    4a20900d804c5ee792b4dda1b48b0f16066c5dc6

  • SHA256

    307a63ed29ac700a967c206b1234c238f5f963d91b133e6e647f4333a3e1eb21

  • SHA512

    a38ffd250fdc13d41fc864a61f0be2d99967e85cda4f4cd0934293195f79c910dfe40e183f37a2bd0937e9e3985235301a10ebba71b95063f509274c0e3be8fa

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PmK/lzapB9pBPmv:Lz071uv4BPm6ly/mv

Malware Config

Targets

    • Target

      307a63ed29ac700a967c206b1234c238f5f963d91b133e6e647f4333a3e1eb21_NeikiAnalytics.exe

    • Size

      921KB

    • MD5

      48d337c0bf851b77b8ca039efa2568a0

    • SHA1

      4a20900d804c5ee792b4dda1b48b0f16066c5dc6

    • SHA256

      307a63ed29ac700a967c206b1234c238f5f963d91b133e6e647f4333a3e1eb21

    • SHA512

      a38ffd250fdc13d41fc864a61f0be2d99967e85cda4f4cd0934293195f79c910dfe40e183f37a2bd0937e9e3985235301a10ebba71b95063f509274c0e3be8fa

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PmK/lzapB9pBPmv:Lz071uv4BPm6ly/mv

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks