Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 20:45

General

  • Target

    1dd879f098f6bee99725d25deaf54820_NeikiAnalytics.exe

  • Size

    74KB

  • MD5

    1dd879f098f6bee99725d25deaf54820

  • SHA1

    5df0a0b53c568ee489919de2b5755ded31a495d9

  • SHA256

    cfb90e1d96bf9d8d0a20e56bfa41e83e49663ae0c3b77fbe75dcf7983eaa3db1

  • SHA512

    7fe08349ce588df43084f6c4f128e36b9e91b7a76c590c8404672756907d5e246aa689df11107aaf9318a0a845defb6e357b92d6601f5e393114599dc1fa5fd9

  • SSDEEP

    1536:67Zf/FAxTWY1++PJHJXA/OsIZfzc3/Q8xJJMJJU:+nyiQSo+

Score
9/10

Malware Config

Signatures

  • Renames multiple (3701) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1dd879f098f6bee99725d25deaf54820_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1dd879f098f6bee99725d25deaf54820_NeikiAnalytics.exe"
    1⤵
    • Drops file in Program Files directory
    PID:2076

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2721934792-624042501-2768869379-1000\desktop.ini.tmp
    Filesize

    74KB

    MD5

    be4d8b7f0df95cebcb3d3d75c69e89a7

    SHA1

    b1720467eff87f0817070c0e8c51a71c31712b7e

    SHA256

    94aa339b04005326f2490886b8c50c705ba4785d5e1552671d9716638afdbdd9

    SHA512

    ff982968fa12c7b6922aac7b9a8fe913d913176e2d8048a23f9f3beb7e81e14aa400d6591c960ca09b95e03fe8cbf94ea5f36381e127c18e6643fc87753894cf

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.xml.tmp
    Filesize

    83KB

    MD5

    55ee3a8723d3a51e55ac00d5c47968ef

    SHA1

    89364b5dc04c0fa881fdd80814069a772c3e27b4

    SHA256

    2fd4f99cfff8f07d1adff371d131c17a0127e1f30d05ee5cd5092d396466a89a

    SHA512

    03343a5185d513b016e5e9557a6f4db3fb60454909070468006173171324184410ff1b1d88488321262688c500272bf046e0b1980217738b76a7d37cb75b4eed

  • memory/2076-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2076-652-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB