General

  • Target

    33dcde3953caeb83157fd64a00221ad1ffb85300062a51294d2ac1f25ffeced4_NeikiAnalytics.exe

  • Size

    2.0MB

  • Sample

    240701-elhg9ayfpr

  • MD5

    b918690827446bacedfe31e0dfbf4670

  • SHA1

    8a41c9259104e4eb516bd8f195a906fb602e07f5

  • SHA256

    33dcde3953caeb83157fd64a00221ad1ffb85300062a51294d2ac1f25ffeced4

  • SHA512

    1c82ba3ad0d18f0ef5837e42a3fbeecf51843393e619a03839bb99b2f7fa6ae8ca9fd068250227407a55b124184ce4f135e53289e16e5ad55fd55d2dd78b2f7d

  • SSDEEP

    49152:Lz071uv4BPMkyW10/w16BvZX71Fq8+w4a9g:NABj

Malware Config

Targets

    • Target

      33dcde3953caeb83157fd64a00221ad1ffb85300062a51294d2ac1f25ffeced4_NeikiAnalytics.exe

    • Size

      2.0MB

    • MD5

      b918690827446bacedfe31e0dfbf4670

    • SHA1

      8a41c9259104e4eb516bd8f195a906fb602e07f5

    • SHA256

      33dcde3953caeb83157fd64a00221ad1ffb85300062a51294d2ac1f25ffeced4

    • SHA512

      1c82ba3ad0d18f0ef5837e42a3fbeecf51843393e619a03839bb99b2f7fa6ae8ca9fd068250227407a55b124184ce4f135e53289e16e5ad55fd55d2dd78b2f7d

    • SSDEEP

      49152:Lz071uv4BPMkyW10/w16BvZX71Fq8+w4a9g:NABj

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks