Analysis

  • max time kernel
    150s
  • max time network
    55s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:05

General

  • Target

    3419ec503bab3c822a7f3439ec9f49f63b5031962191decd2d498edd75174913_NeikiAnalytics.exe

  • Size

    56KB

  • MD5

    051ac7fcd68e0c3b69a87f1ead94d710

  • SHA1

    1d93b4dc232bfeb6c503ceac6a8d7663f11b6305

  • SHA256

    3419ec503bab3c822a7f3439ec9f49f63b5031962191decd2d498edd75174913

  • SHA512

    3feac3b35d9b09054b9dcf0f4e0f04a24ed5a15016b4a447f7fda40fd7122ba766e7bd01e196cfb37889e8998f98257c06e5dbe4ee7b39e55e7b0792fea7c3c9

  • SSDEEP

    768:kBT37CPKKIm0CAbLg++PJHJzIWD+dVdCYgck5sIZFlzc3/Sg2aDM9uA9DM9uAFzs:CTWn1++PJHJXA/OsIZfzc3/Q8zx5858k

Score
9/10

Malware Config

Signatures

  • Renames multiple (5033) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3419ec503bab3c822a7f3439ec9f49f63b5031962191decd2d498edd75174913_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3419ec503bab3c822a7f3439ec9f49f63b5031962191decd2d498edd75174913_NeikiAnalytics.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1876

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2539840389-1261165778-1087677076-1000\desktop.ini.tmp
    Filesize

    56KB

    MD5

    72f43047ad43d5330ede129a4341407b

    SHA1

    6708b7538685989993848794b77fe15fea4f3ff9

    SHA256

    a8e6d4a88171427a8e27d9db64cd01c5eace89067342bca8e6734f586d20fa1e

    SHA512

    7ad0b654089b6e01f25364d2f30167cd37b993d678d31868169d867b6ba8a3847f887500f88039a56bf594d5bc4ddc2abec79b80af78dd579dc7b05e3625a06e

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    155KB

    MD5

    12e526c86f417e41c02e664e1908f64b

    SHA1

    7968a7d88a47dbac0e64e96697890f1e19a96ca0

    SHA256

    4b4f133f592257feba2c69a5a9b08438b4051aa81004af5ac797c958684d4b0b

    SHA512

    7ecae171bde2a5237079341ed2cafc075f56b100fc32e2ec183896f95ff03f2e40b6d25b24533f31dcac2569b3edb4f3393e632cfc1a3a15c8642d416970f3ec

  • memory/1876-0-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB