Analysis

  • max time kernel
    150s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 03:12

General

  • Target

    76e271a5ca9bd21cda6e8618da203fd0_NeikiAnalytics.exe

  • Size

    101KB

  • MD5

    76e271a5ca9bd21cda6e8618da203fd0

  • SHA1

    01d7408c4a8db125a7e1fea84814e60d4a0d93f4

  • SHA256

    6dd873bfdb7fddf65c921c31693986d4695912cbd41a23f71524c5ef8163daee

  • SHA512

    2325a5f34eb28ff11da6b7411911cdba341d3917bae66a4f281e899a40c05ebe3b0aabebbdc20825d9bda4b8a5b3315b514efb8f78b4921a3f9cc97167a1626c

  • SSDEEP

    1536:Isz1++PJHJXFAIuZAIuekc9zBfA1OjBWgOI3uicwa+shcBEN2iqxtdSCow8hfo:hfAIuZAIuYSMjoqtMHfhfo

Score
9/10

Malware Config

Signatures

  • Renames multiple (4910) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76e271a5ca9bd21cda6e8618da203fd0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\76e271a5ca9bd21cda6e8618da203fd0_NeikiAnalytics.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2300

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3906287020-2915474608-1755617787-1000\desktop.ini.tmp
    Filesize

    102KB

    MD5

    7ea39d952191d1fd463cf804816d878d

    SHA1

    bf0c03b6d270260a9b07422a6c0f639ade6d0d65

    SHA256

    44ed9b062cb2ee9231dca9512e8121809526841e175529e2f1d218a5c0e93fe1

    SHA512

    c07224230387ef7fece6a6a9c314929d7a0f203b587207054bbec1e919a9be7c57086909639ccaa29a5a5fc976d13ceeff3e0a5bd7b249aaa682f2bbc000fcfe

  • C:\Program Files\7-Zip\7-zip.dll.tmp
    Filesize

    200KB

    MD5

    f2c8292020c12bd8c6a425c5389d8ec5

    SHA1

    eea3b1b5c702d6427f1e21f8365316a884696a5e

    SHA256

    b38a314d14f1eac746c662c63a7411745f7a3bdbd50ee0eba0ef46184e3c7bfc

    SHA512

    53814724363918eda206adf92e98235fc650c1404001a37040a19991d068c7031410faf2857df302c4a3c55f20e433527065b1052a7e258258f950f14273eaa8

  • memory/2300-0-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2300-1078-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB