Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 08:58

General

  • Target

    95b729b2a787641a34ad6d5f576202f0_NeikiAnalytics.exe

  • Size

    66KB

  • MD5

    95b729b2a787641a34ad6d5f576202f0

  • SHA1

    20f22177e64fd3956cdd055935b25b2e2dd87b8f

  • SHA256

    7ad48235269337c4d49325ecc0a46c4a405383051265d645057ca3491bc1d698

  • SHA512

    c55a3cdecfd49bd27a3baa305ee269ff61eb02990cccda858b7b8cf727735e8cec64e001780b04c07e6259649f1cd6a12ae6027a92ce47c239e96647dff0d79d

  • SSDEEP

    1536:67Zf/FAxTWY1++PJHJXA/OsIZISWh7SWhp:+nyi/SWh7SWhp

Score
9/10

Malware Config

Signatures

  • Renames multiple (3684) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95b729b2a787641a34ad6d5f576202f0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\95b729b2a787641a34ad6d5f576202f0_NeikiAnalytics.exe"
    1⤵
    • Drops file in Program Files directory
    PID:1736

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini.tmp
    Filesize

    66KB

    MD5

    a26032792c87c86a8e245925930bf582

    SHA1

    e4ccce2b1df43102eb918835185174fa69d6d79e

    SHA256

    f44a3b8d128e99408a979663348502cae7a367c9d9b67023085430a9093ab894

    SHA512

    9cf99156c84e5d11f143ea57d017a660fb16934c3ade20d4c5805990b02998b994ee67f7d5f78aafa209af611fcd16f9d537a065859ce69ded24b37f290be59d

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    75KB

    MD5

    25e477f8506bcd6371d75de9e77759a3

    SHA1

    335ee31098ff1278918dc3419e0f286adf988a46

    SHA256

    939c91323b6d646e8d1966db22607a24bf736828e2078e737145fb66d859ab55

    SHA512

    e82ba2c7e52d345ff3035d9e0aac3bc4b69c3b065594d6bc476e2bf9a2fb3f5538bb7d7f663c584940fce55766a948e03fdb43a85cab92ce41216ccc67f9b091

  • memory/1736-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1736-650-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB