Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:05

General

  • Target

    53876c85686d678c543f77920d39e5d0_NeikiAnalytics.exe

  • Size

    102KB

  • MD5

    53876c85686d678c543f77920d39e5d0

  • SHA1

    047f44963ca9d65baff0d93b01cc5def3b77d5a2

  • SHA256

    5dad34a041fb17011769e11eab75c8b4fe9076a549b236b475120a17b6cf6c1e

  • SHA512

    9ebe68a293c3489aca2ca0aff97e372dc288c0676bb3bee6c724b4c49575dd89d222140977c84d80d389a2c2c74345f8554c5e65c8bf43131db690c441b455fd

  • SSDEEP

    1536:Isz1++PJHJXFAIuZAIuekc9zBfA1OjBWgOI3uicwa+shcBEN2iqxtdSCow8hfG:hfAIuZAIuYSMjoqtMHfhfG

Score
9/10

Malware Config

Signatures

  • Renames multiple (3505) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53876c85686d678c543f77920d39e5d0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\53876c85686d678c543f77920d39e5d0_NeikiAnalytics.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2828

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2737914667-933161113-3798636211-1000\desktop.ini.tmp
    Filesize

    102KB

    MD5

    20650aeac0fad4b98caaf08fab81f44e

    SHA1

    9caf4b23a497319f2ce9526f35a0952941891297

    SHA256

    137c878fc98e980c94f197a971fa9c5ee0a69efbfd58bc54d49dfb58c6f430e2

    SHA512

    003f1da31c52b8eed0f2acdb480713f0847cadbd2354c69108afa924227e771305cd37ccd675428b57dac497652af64b8d085ebd353786d43714bc6c2ae52c32

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    111KB

    MD5

    27a4bd7fefdaf84aa3d7907bf8e6a374

    SHA1

    d6be174b3cb9ff9c24831a568eae0fd6c0da0609

    SHA256

    c6ac1adb1336ca013bbababd1eaf5ed5e04ac9332fa57246a870c78f5eae3df8

    SHA512

    8be678bac3d1168f05bbd6e996a9ee827a8747cac45bf60f3b637df0afb726515e5e74c3aa3b38e4402339406cb2a517de5e600a9090846cc67e34e3cb2356b0

  • memory/2828-0-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2828-86-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB