Analysis

  • max time kernel
    158s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 23:55

General

  • Target

    c3d53f04557a9e8a701df46810b34d40_NeikiAnalytics.exe

  • Size

    7.3MB

  • MD5

    c3d53f04557a9e8a701df46810b34d40

  • SHA1

    5ea6ab95a69d3c2daf24a7f65cae95c5da366268

  • SHA256

    89c2955518f18e5b96d7d72b66e1f87f82727b17c1b90834d86c53490300bf97

  • SHA512

    f58db0166641ea69d02f5173cf85c6fcf2e76722c2a29acccdc7216416b79930d0bee268a08c2d7fe242d7a229fad858c04dfd9f5687208c9792ad081fcff795

  • SSDEEP

    98304:stzqBZMMEM0MUMRMxMwMkfqbjxbSzGVr4W11/KsZfGpWqOJwN/:mqBZtlV1qKpkfqbjeGVr4wZfNnJw1

Score
9/10

Malware Config

Signatures

  • Renames multiple (1381) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3d53f04557a9e8a701df46810b34d40_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\c3d53f04557a9e8a701df46810b34d40_NeikiAnalytics.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:1256
    • C:\Users\Admin\AppData\Local\Temp\_choco.exe
      "_choco.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1872
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3644 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1352

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\$Recycle.Bin\S-1-5-21-3808065738-1666277613-1125846146-1000\desktop.ini.exe
      Filesize

      41KB

      MD5

      4e933a76022370f81b43c51753218e6a

      SHA1

      4f70eb0434ce122c03c26feab7749f7dee2d8b09

      SHA256

      ca5e2169e58b8a9696a1862ff875c4cf2c14133fc4ad82f7abc44610b79377fc

      SHA512

      4c6cce4779b282bd2c56c1f9048713a826878fe27f26f8b9a554ed66eb88296df982b247786dbbc09a7ff7d9241fafd7843b099122aee365a0264cd21c201781

    • C:\Users\Admin\AppData\Local\Temp\_choco.exe
      Filesize

      7.3MB

      MD5

      dd6b75a77601d62ac66df1b0a51a7de3

      SHA1

      699fc35deccb0cd6e341420903fc993535c2c98f

      SHA256

      2f46a1d48e1589e0aa10f215e77cb48fb90c531e19aa3c05d766f59b449f3c15

      SHA512

      43bd57e5379c22494aade734a45a443722327d48c7f06aa521048c99adba576e29bd70bba7bd28ba94f8f24f88efed7b8e5a1b3249cbfcb4d95fd0bc1f424d86

    • C:\Users\Admin\AppData\Local\Temp\config\chocolatey.config.1872.update
      Filesize

      9KB

      MD5

      14ffcf07375b3952bd3f2fe52bb63c14

      SHA1

      ab2eadde4c614eb8f1f2cae09d989c5746796166

      SHA256

      6ccfdb5979e715d12e597b47e1d56db94cf6d3a105b94c6e5f4dd8bab28ef5ed

      SHA512

      14a32151f7f7c45971b4c1adfb61f6af5136b1db93b50d00c6e1e3171e25b19749817b4e916d023ee1822caee64961911103087ca516cf6a0eafce1d17641fc4

    • C:\Users\Admin\AppData\Local\Temp\config\chocolatey.config.backup
      Filesize

      809B

      MD5

      8b6737800745d3b99886d013b3392ac3

      SHA1

      bb94da3f294922d9e8d31879f2d145586a182e19

      SHA256

      86f10504ca147d13a157944f926141fe164a89fa8a71847458bda7102abb6594

      SHA512

      654dda9b645b4900ac6e5bb226494921194dab7de71d75806f645d9b94ed820055914073ef9a5407e468089c0b2ee4d021f03c2ea61e73889b553895e79713df

    • C:\Users\Admin\AppData\Local\Temp\logs\chocolatey.log
      Filesize

      805B

      MD5

      c53ccbbca5843a39d1753967842abafe

      SHA1

      0374f71ca48bf9d8c81f98afff0099fff638f5fb

      SHA256

      da2a188a86648cc5536d51c85beb2d3ba81532063c2767783926b7145e3a0747

      SHA512

      3d9ea6dd38319b3442b3d184bbe1b42aaf8d651ca261d78b4158e7b9aa2d47ebbd49a829f362f5e4aea9527c8cfc445e756e851591801af2dc17f63274e85568

    • C:\Users\Admin\AppData\Local\Temp\logs\chocolatey.log
      Filesize

      2KB

      MD5

      b750e80c97360e5799a4c5b2cabb0caa

      SHA1

      9f19de6edde9c66103a7ffcc5fe738601b6ba907

      SHA256

      3e4293ef7ff3b68a87cc000f4a2ab853ec79b345c5e0211f466cf3ab93a42a4f

      SHA512

      187419288c16d6acb0f074f3bf1214795568f3cc615ed0bbbcbd2bbb3c1ed9ef3b3ea8a41888f4f7af906abd6d2e4147226f981a34ae3b6d777cca781df26036

    • C:\Users\Admin\AppData\Local\Temp\logs\chocolatey.log
      Filesize

      4KB

      MD5

      4f99ea29ed2c6ec241f49e30b7c0082c

      SHA1

      061e8ccc69c790343eed112f11de04a835d895d8

      SHA256

      b8a40c5f71686e52c171ab37e98f43e02a85dbe2df47200639622e19e4b49a7c

      SHA512

      97880237a700943e104991e7749427ccceb3c0eeb60f3622ae1f16d736929ea5d07e0b054d32dbf4668465b192d7abcebdfe636db221e19c1511a0882ead451b

    • C:\Users\Admin\AppData\Local\Temp\redirects\cpush.exe.ignore
      Filesize

      2B

      MD5

      81051bcc2cf1bedf378224b0a93e2877

      SHA1

      ba8ab5a0280b953aa97435ff8946cbcbb2755a27

      SHA256

      7eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6

      SHA512

      1b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d

    • C:\Windows\SysWOW64\Zombie.exe
      Filesize

      41KB

      MD5

      6ec33598531474fbfcf3e4229a62b906

      SHA1

      6a1cb57da80d705742ae04354cdc492aca0802a1

      SHA256

      998edbcecdd0c59f9249029af941c1c785f5d3968c939b6d1f0fce40583f45b2

      SHA512

      9e30ea71fa2e4d6b9684f404e1a60e350dca7b10b4e291803b2d5d72d66bb2cc1adf61ad3877ce0ad516e1bae257991cd2898692dc41d2a904f8017eba7d7864

    • memory/1256-6-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/1872-136-0x0000000003170000-0x0000000003190000-memory.dmp
      Filesize

      128KB

    • memory/1872-322-0x000000001E650000-0x000000001E6A0000-memory.dmp
      Filesize

      320KB

    • memory/1872-323-0x000000001E720000-0x000000001E796000-memory.dmp
      Filesize

      472KB

    • memory/1872-332-0x000000001E600000-0x000000001E61E000-memory.dmp
      Filesize

      120KB

    • memory/1872-86-0x00007FF894140000-0x00007FF894C01000-memory.dmp
      Filesize

      10.8MB

    • memory/1872-47-0x0000000000870000-0x0000000000FB6000-memory.dmp
      Filesize

      7.3MB

    • memory/1872-38-0x00007FF894143000-0x00007FF894145000-memory.dmp
      Filesize

      8KB

    • memory/1872-464-0x00007FF894140000-0x00007FF894C01000-memory.dmp
      Filesize

      10.8MB

    • memory/4764-0-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/4764-37-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB