Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:03

General

  • Target

    73cbc996bd7fca8498c69f157e688ec0_NeikiAnalytics.exe

  • Size

    201KB

  • MD5

    73cbc996bd7fca8498c69f157e688ec0

  • SHA1

    e3294f098a0853a03f550daffc0e0ed672eb9e69

  • SHA256

    0b82a5adc6ab559abce748596e2272870f20ba4b508af89b670c3aec74be0233

  • SHA512

    b1d45a6bae3ddb72971246f50200cdeaa3e5175f7580265e6c87cc1ffb545947ac16c9863d79a7d0c996e00e0c02954b6f6b0a587704071bcb6f64905afbd375

  • SSDEEP

    3072:KQSo1EZGtKgZGtK/PgtU1wAIuZAIuXwFwtdU9N9xaiFk:KQSo1EZGtKgZGtK/CAIuZAIukT2im

Score
9/10

Malware Config

Signatures

  • Renames multiple (2704) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73cbc996bd7fca8498c69f157e688ec0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\73cbc996bd7fca8498c69f157e688ec0_NeikiAnalytics.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2196

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini.tmp
    Filesize

    202KB

    MD5

    2f8f38f477d75e441aceb33a9fcef918

    SHA1

    728a94d888c497ccb519f8cae9e87ed085983d10

    SHA256

    af1b485ad60e88fd6f6001587b7501b439edf95214037ee9331d27fe37d9b413

    SHA512

    346a1cb5d3f1cb88e054c5ff3e38aad3e97eb0c57cd774198fa8b4fe69fcd38b8feec2082a347b7ce0b1d682469bff1b7bf87357266fc52cdaf54b9dd40ade1f

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    210KB

    MD5

    c3b5dcb9d0e7c66b8ce1411bcb4ab156

    SHA1

    905e38675d84563af4ccac371c9651447f598e31

    SHA256

    3029eca05bc1fae6e06952b604cc9dd963f102dd60f49915985645bfad92a059

    SHA512

    e3788ce9c6668b5cfae377ebea5f812ec42ff7cc131c3203bd8c20160c7451a74212ac254ca309f33baf67fdc4ff7a98597fc71d583ad7dbc3669d23f69f6459

  • memory/2196-0-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2196-68-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB