General

  • Target

    39823fe5ea9c351415134000267eb034653811ec5c4159bd42d7a444901a70c3_NeikiAnalytics.exe

  • Size

    1.9MB

  • Sample

    240701-gdwq1sxeqh

  • MD5

    add2b45abba6a4aff052039c57bb4ca0

  • SHA1

    cec7653b0aa8c0f5e62a8234418f0382ea9e00f1

  • SHA256

    39823fe5ea9c351415134000267eb034653811ec5c4159bd42d7a444901a70c3

  • SHA512

    be963f990b1c01f7b528a4de9f94aab16f7c15f03d4241145e55fa81a7bb253006157fa50c50104c84796766fc4fe69b682aea330ff205e64e6c582be5092da5

  • SSDEEP

    49152:Lz071uv4BPMkHC0IEFTv2ra2p5eperw6l:NABk

Malware Config

Targets

    • Target

      39823fe5ea9c351415134000267eb034653811ec5c4159bd42d7a444901a70c3_NeikiAnalytics.exe

    • Size

      1.9MB

    • MD5

      add2b45abba6a4aff052039c57bb4ca0

    • SHA1

      cec7653b0aa8c0f5e62a8234418f0382ea9e00f1

    • SHA256

      39823fe5ea9c351415134000267eb034653811ec5c4159bd42d7a444901a70c3

    • SHA512

      be963f990b1c01f7b528a4de9f94aab16f7c15f03d4241145e55fa81a7bb253006157fa50c50104c84796766fc4fe69b682aea330ff205e64e6c582be5092da5

    • SSDEEP

      49152:Lz071uv4BPMkHC0IEFTv2ra2p5eperw6l:NABk

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks