Analysis

  • max time kernel
    150s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 21:30

General

  • Target

    2159117c15db6fc39d50edff42fd4460_NeikiAnalytics.exe

  • Size

    71KB

  • MD5

    2159117c15db6fc39d50edff42fd4460

  • SHA1

    5d5448fe308a3a55d61ee1d9738e6ad30c1344cc

  • SHA256

    6a16b02e12b7976c8e185bc90c6f948a72a4fa3afcd43fcc6e856c45b21edce5

  • SHA512

    3d09497e315bcb9473fa03e28eae58fbda2a0f5fe651f0317e4e46e2e2ae3e2f005f196124b3f8221c5988d9544e80767b76e324061dd90a3162b2c4b6a7e52a

  • SSDEEP

    1536:67Zf/FAxTWY1++PJHJXA/OsIZfzc3/Q8xJJMJJS:+nyiQSog

Score
9/10

Malware Config

Signatures

  • Renames multiple (5041) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2159117c15db6fc39d50edff42fd4460_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\2159117c15db6fc39d50edff42fd4460_NeikiAnalytics.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2244

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-4018855536-2201274732-320770143-1000\desktop.ini.tmp
    Filesize

    72KB

    MD5

    ffd72d012c609a1b8b71ad6e1ab8d42f

    SHA1

    7e3f4e5cc60f60a5948b10a20426b7b6fac686cd

    SHA256

    8436922f5e06806c3a56a9d98235c4c051942d93535352508ac9cf25185e896b

    SHA512

    907a614a6d7bdac883b95ab6268d78702d2de6d3980e47ffd9ea6e4a594ea1ed6c194c3aca7e5f90231c87297aaa0044c433b3c6e60f5bfdce58d2f6cc746e3f

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    171KB

    MD5

    15883f392b8c9f39f573de8c66f56c07

    SHA1

    9f7f611ae9515aa44de7bcb4027c05358ca1e85f

    SHA256

    67b7c5504605cd743e786f51633c24a03e06830d5637a8b873026d032b35aeff

    SHA512

    6c1037a344d6dd3380c741ea21ac3f054927a0c62f4d1e2debc976d14d2d6787f230c9abfd5748acc754d0da4b9260332638db9f0d5c6bd6ea9a5a5fd7c10e5b

  • memory/2244-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2244-1798-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB