Analysis

  • max time kernel
    124s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:07

General

  • Target

    3434d3fa846225eea95a03379fe38ee2790671158bd8b7f4aa1bd84b96647c23_NeikiAnalytics.exe

  • Size

    160KB

  • MD5

    fe861f5a84c7af4cccb23c28464f3610

  • SHA1

    5180379dce05072f939ed383f178b13dfdbe95b4

  • SHA256

    3434d3fa846225eea95a03379fe38ee2790671158bd8b7f4aa1bd84b96647c23

  • SHA512

    6e7fad39c239fd15f8c90c30d38799828e8a75d8916f24504595e0ed2253f0fd1abaedc6072f30c8842398493ae816d500ca69a7c7b01c22c27fa6c93ccbb5f5

  • SSDEEP

    1536:V7Zf/FAxTWY1++PJHJXA/OsIZfzc3/Q8OyZ2FdldtTWn1++PJHJXA/OsIZfzc3/i:fnyiQSonyZ2FdldJQSonyZ2Fdldb

Score
9/10

Malware Config

Signatures

  • Renames multiple (1130) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3434d3fa846225eea95a03379fe38ee2790671158bd8b7f4aa1bd84b96647c23_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3434d3fa846225eea95a03379fe38ee2790671158bd8b7f4aa1bd84b96647c23_NeikiAnalytics.exe"
    1⤵
    • Drops file in Program Files directory
    PID:4900
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1316 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3292

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\$Recycle.Bin\S-1-5-21-3808065738-1666277613-1125846146-1000\desktop.ini.tmp
      Filesize

      160KB

      MD5

      4e8f7af66ba7606fefe5120520a760b5

      SHA1

      bcec48ffe537a0ab3e3a5abc4c6005d3716b3ddd

      SHA256

      e4d0bc43abbedb4e5368e8b89d864accfe92de02d83809a867411b80b6a9bdee

      SHA512

      500f7de858e0011d1d1b5903da802cc59a2e951596be891cc879c688be7da0ddcf62f77d432a36970cc356189a7c161f17da1c5c3e14f226f36ead8c439b7bf1

    • C:\libsmartscreen.dll.tmp
      Filesize

      160KB

      MD5

      f4e3918ce62a8efc799f8153c99696ec

      SHA1

      9bb52d91422cabbed5c45994c376696bf02b2ff3

      SHA256

      43b20cb7b0570213cfd4b521eeffc3e502acbe29a94a5afd22ad31194773daba

      SHA512

      444b2d9f5ee7218516fed98aa05178c7f5eb4abddcffe07db47048a5ccc988e5274296cf65c1072386ffb3a2d423d768d2ee29148a8d0c14d639cfe0e79336ff

    • memory/4900-0-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/4900-354-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB