Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 12:30

General

  • Target

    cf516a2111452f1c74bed188b3ea1400_NeikiAnalytics.exe

  • Size

    40KB

  • MD5

    cf516a2111452f1c74bed188b3ea1400

  • SHA1

    1ba8ed072a32520960af81976917a04e1c67c7ba

  • SHA256

    fdf72e24d60bfafd2de1f0094974e5c01553f7dd2935004238b3ca838204c9b5

  • SHA512

    75f877e10ff853aac4ace33ba18cadbd66d87aa1d203b739d2715120c45a9bb51ee970aa9187bceb21e64cf554e5a56ae7993034a4a79348a98b52dd2d047468

  • SSDEEP

    768:kBT37CPKKIm0CAbLg++PJHJzIWD+dVdCYgck5sIZFlzc3/Sg2aDM9uA9DM9uAFH:CTWn1++PJHJXA/OsIZfzc3/Q8H

Score
9/10

Malware Config

Signatures

  • Renames multiple (3729) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf516a2111452f1c74bed188b3ea1400_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\cf516a2111452f1c74bed188b3ea1400_NeikiAnalytics.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2864

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2297530677-1229052932-2803917579-1000\desktop.ini.tmp
    Filesize

    41KB

    MD5

    33744ffd6ff8d8853cbf992607a108ea

    SHA1

    742a93a365ffc4e3818b528375fff2f95a9224d9

    SHA256

    b108cb23adefc1c1132757f3a0cb2ad29b6b31174c9293e7a1f4bf92cca74df6

    SHA512

    2a11951ef46a473eb848af190f0aad1d03d3a47330c602f045a7b8315c7478d124477e6a1a28c6067208850c91c1ae2a0442fc4fbe76807b2e04d83866647d17

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    50KB

    MD5

    b03f6704e4bba5ff167d28d3d11302dd

    SHA1

    97660e71d9f0c42bdb368a4e93e05d4320a2d5dd

    SHA256

    0640ff1ba45d3994308a5cc94e35fe5ec11727fe6399314c7b5ff80fe836354a

    SHA512

    73890982922934e4ba962db29503ff72d8a35d194783d3cf546313d9847590ce65f59044cbe71a70ca897f170f1c14d6c331f561eba93d485982bce177d42d21

  • memory/2864-0-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2864-76-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB