General

  • Target

    37275f6acca4832ea0c639850e7e9d4c7831af8ceb1c6c5bd60680ac9f4c2a28_NeikiAnalytics.exe

  • Size

    1.1MB

  • Sample

    240701-fm5jvazfrn

  • MD5

    95bc2bc09a43504b54dd4c81af77a9b0

  • SHA1

    490bcceea6e4ea5bddfdacf269b484e7b51bbf93

  • SHA256

    37275f6acca4832ea0c639850e7e9d4c7831af8ceb1c6c5bd60680ac9f4c2a28

  • SHA512

    7fb5f80de4aa15ac27ec42d271c1f4c3c4b795da073f60f8f012b36c2324e43c9fef150c184c4661ac093370b8e196f3778c69f21bd80db1d609f34564cf46bc

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWYKpGzouXpj:Lz071uv4BPMkibTIA5ppj

Malware Config

Targets

    • Target

      37275f6acca4832ea0c639850e7e9d4c7831af8ceb1c6c5bd60680ac9f4c2a28_NeikiAnalytics.exe

    • Size

      1.1MB

    • MD5

      95bc2bc09a43504b54dd4c81af77a9b0

    • SHA1

      490bcceea6e4ea5bddfdacf269b484e7b51bbf93

    • SHA256

      37275f6acca4832ea0c639850e7e9d4c7831af8ceb1c6c5bd60680ac9f4c2a28

    • SHA512

      7fb5f80de4aa15ac27ec42d271c1f4c3c4b795da073f60f8f012b36c2324e43c9fef150c184c4661ac093370b8e196f3778c69f21bd80db1d609f34564cf46bc

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWYKpGzouXpj:Lz071uv4BPMkibTIA5ppj

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks