General

  • Target

    33e1c414662915ac710a27b44844e44bbf90e30f98052a62ca80d668a983ffeb_NeikiAnalytics.exe

  • Size

    1.9MB

  • Sample

    240701-elqhvsyfqm

  • MD5

    a948e9b17acc4b08e3f1b2be66b68040

  • SHA1

    4f4e049733c21ecf8cc87be214d8751c7c4dd11b

  • SHA256

    33e1c414662915ac710a27b44844e44bbf90e30f98052a62ca80d668a983ffeb

  • SHA512

    70b9a2e1bf19c5d422816e127b2df7f5fc7c80421140c8c828724a574c15600c121030d538f6ee2e13f38d80043ff3b6ef6b5b1886915894d005741fb4c3a4ef

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkFfkeMGvGr1t4oAirbNI/TQ9f27dvapbkeyHdbKbT+:Lz071uv4BPMkFfdk2a2yKmkfHb/E9bo

Malware Config

Targets

    • Target

      33e1c414662915ac710a27b44844e44bbf90e30f98052a62ca80d668a983ffeb_NeikiAnalytics.exe

    • Size

      1.9MB

    • MD5

      a948e9b17acc4b08e3f1b2be66b68040

    • SHA1

      4f4e049733c21ecf8cc87be214d8751c7c4dd11b

    • SHA256

      33e1c414662915ac710a27b44844e44bbf90e30f98052a62ca80d668a983ffeb

    • SHA512

      70b9a2e1bf19c5d422816e127b2df7f5fc7c80421140c8c828724a574c15600c121030d538f6ee2e13f38d80043ff3b6ef6b5b1886915894d005741fb4c3a4ef

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkFfkeMGvGr1t4oAirbNI/TQ9f27dvapbkeyHdbKbT+:Lz071uv4BPMkFfdk2a2yKmkfHb/E9bo

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Accessibility Features

1
T1546.008

Privilege Escalation

Event Triggered Execution

1
T1546

Accessibility Features

1
T1546.008

Tasks