Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:38

General

  • Target

    32ad453eaab8cfef62706b4beb50996a71a5bd68f955942227b3641f301244a6_NeikiAnalytics.exe

  • Size

    78KB

  • MD5

    b19f3b009df3e585d1394bca80939870

  • SHA1

    1ed13e88951f6575c63e80675f55b55da5e3bcc7

  • SHA256

    32ad453eaab8cfef62706b4beb50996a71a5bd68f955942227b3641f301244a6

  • SHA512

    96f39f6cbf7fbf6c7a189dcfd7f268954bb45a41d2cf238283e685e1f531e847f73e12c38ee3e101874a947a13c2923c2ec204d4cb27a9eb5949a378045b1572

  • SSDEEP

    1536:a7ZyqaFAxTWH1++PJHJXA/OsIZfzc3/Q8jsfEiDt3:enaypQSoTEix

Score
9/10

Malware Config

Signatures

  • Renames multiple (4847) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32ad453eaab8cfef62706b4beb50996a71a5bd68f955942227b3641f301244a6_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\32ad453eaab8cfef62706b4beb50996a71a5bd68f955942227b3641f301244a6_NeikiAnalytics.exe"
    1⤵
    • Drops file in Program Files directory
    PID:392

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini.tmp
    Filesize

    79KB

    MD5

    3cbc62354cc49f7bc9b44814b7145395

    SHA1

    ae8a6999b5ee061695897747ed7bf6bad70d687c

    SHA256

    80719b023172e8aebb0f3a7f5a432d674f328d894ffffd78ef61951b2f8249ee

    SHA512

    c05e6338b36cddb88518e254b24c2f7dfcd4da4d9e80ff694b4a198541cf9752eff5d43c0f2c4ed174311529a06eeecbf5c3db5392f5a55d81d865e2d59aedfb

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    177KB

    MD5

    e38bb5ceda8c0af0de9edadb64ac3560

    SHA1

    3e4c2220c5cc1e304f37323d74acd596607e9d1f

    SHA256

    f1b925fb8e85ef188e05d45aa407b6daf1b2c0e60d03386bcdcca404e00ca2d9

    SHA512

    5de21d031feb9cd1c323e4dc89b398e78b7e8936c3160f74ed0b14aa3ce99b53b8f6d499b7c49fdec4e04a7d5c21ee2cbc9abb0ee1da797bab191d7b2eb72915

  • memory/392-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/392-1788-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB