Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:08

General

  • Target

    3437d8caa02f0a7a8315e583706dc50e2860e85d0a8bf5da52cf4fe8f1ef65f3_NeikiAnalytics.exe

  • Size

    79KB

  • MD5

    57709a81a4bc61e4e3cf110eb52dcda0

  • SHA1

    31664f36aa622f0afd04abf6777db0034f942fec

  • SHA256

    3437d8caa02f0a7a8315e583706dc50e2860e85d0a8bf5da52cf4fe8f1ef65f3

  • SHA512

    c43a39bf961a925ba69d7147e75e4d1a158df0492ce552cbacdf8e6458f60b88a181637319a1953e841b79295c7a3a744cba92f39fd476111f464b807808262a

  • SSDEEP

    1536:a7ZyqaFAlsr1++PJHJXFAIuZAIuYSbGJLV:enaym3AIuZAIuS

Score
9/10

Malware Config

Signatures

  • Renames multiple (5033) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3437d8caa02f0a7a8315e583706dc50e2860e85d0a8bf5da52cf4fe8f1ef65f3_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3437d8caa02f0a7a8315e583706dc50e2860e85d0a8bf5da52cf4fe8f1ef65f3_NeikiAnalytics.exe"
    1⤵
    • Drops file in Program Files directory
    PID:672

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini.tmp
    Filesize

    80KB

    MD5

    1c9a47b7feff90d62f13ed0a2fa5c8ec

    SHA1

    414a8bab814983ab55c950e0793cd7b2f9b0f2d5

    SHA256

    8c45802e3b6c48b32c20d68bd2af14d8d6d2417e048cb6428cceed13a3cafd85

    SHA512

    e756a0b798c0f7d314f87eecb98639a8856fe165a9fcbef0aafa817e883827380eb0fc0b88a68a16a4d1fb246c343003dca6bd9f4e6c5a962a67c33ab3ab4b15

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    178KB

    MD5

    29476bbe4fbac56aad4802060b91a0ad

    SHA1

    092e4c3553407429cc24fb877b208b1c0d399d64

    SHA256

    efbc45d77c4b5d69ae24fb5fe7acbe33e7bee1ae3c815599ff69d21d18e79431

    SHA512

    b349a05fb9a1d30bd89139fb1da50570358e88f3a6a9213f310c6daa12340d088b830603426b77ba2ae188dbe74e0c4b6c94bc441e9fe3ed74350bc910345ff4

  • memory/672-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/672-1786-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB