Analysis

  • max time kernel
    11s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:00

General

  • Target

    3081ab66c95ca3a9289c23ab49f6c537f818aacc297b3839bb8a5c52eb083095_NeikiAnalytics.exe

  • Size

    67KB

  • MD5

    91301cf001c43df03569472355b138b0

  • SHA1

    f7e4cefc7c4d57e9169198b21addee796208d0d5

  • SHA256

    3081ab66c95ca3a9289c23ab49f6c537f818aacc297b3839bb8a5c52eb083095

  • SHA512

    066e4851d1fbd3d21caad4de39d3a94b9cfdc16f01538d62980a3e3ca5a736786eb907de33c29d990af62407078b8636e528744f7c5e23986515e077293d5262

  • SSDEEP

    1536:V7Zf/FAxTWY1++PJHJXA/OsIZfzc3/Q8m:fnyiQSox

Score
9/10

Malware Config

Signatures

  • Renames multiple (222) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3081ab66c95ca3a9289c23ab49f6c537f818aacc297b3839bb8a5c52eb083095_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3081ab66c95ca3a9289c23ab49f6c537f818aacc297b3839bb8a5c52eb083095_NeikiAnalytics.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1292

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2804150937-2146708401-419095071-1000\desktop.ini.tmp
    Filesize

    68KB

    MD5

    aee68f195b9529c87761da7c41f5e424

    SHA1

    9cdf7352d505b30948aacfdadc475f0c9f586900

    SHA256

    513bc1dde899ad198ae1c47bf6a79e40fac0c8a80ef4e7603ec25f4110873edb

    SHA512

    722350219118f2575aeea20b0d13aad8a4efd19aa09db0bac107e651947bac12c0d6949461d793f027bc770a51d1586e9101eac503c3baf87dc31e8582e990a6

  • C:\Program Files\7-Zip\7-zip.dll.exe
    Filesize

    166KB

    MD5

    4518bad73a4352723030247ed02a5033

    SHA1

    9c793a78a39128d08c147cd91096b4db9e42a308

    SHA256

    b1839774bee8204463a5d1b54b972adbb1dedb100d6ebf0ee66a786b72751334

    SHA512

    a4417944f9c2f1a53b7bfb2d47f6f4218031c4da9966692264a3b462151aac7f64244062275e83e7e8c67223cbb67e12996443369c30107f12ca27977a990af9

  • memory/1292-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1292-1590-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB