Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:33

General

  • Target

    a8238560a26002ca69435c74e9625ff0_NeikiAnalytics.exe

  • Size

    80KB

  • MD5

    a8238560a26002ca69435c74e9625ff0

  • SHA1

    20feba6805079870490e84aa9cedf196eb825441

  • SHA256

    c76ac0f265edb1a6e0c86e7458c04adc6dadbd18edcebcc5be807fe39d0385e6

  • SHA512

    a449e20eb8ac51068630c2981e055a36ceefbc981904003dbb2fa3092775a259abab3d6bb8d0180b48e746eefb53c25d6ad63dc139c752670cef0df5f022cb8f

  • SSDEEP

    1536:CTWn1++PJHJXA/OsIZfzc3/Q8wr0ARZF6NFVogjQlRv/Lq:KQSoMwUhQ7Xu

Score
9/10

Malware Config

Signatures

  • Renames multiple (3718) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8238560a26002ca69435c74e9625ff0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\a8238560a26002ca69435c74e9625ff0_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Users\Admin\AppData\Local\Temp\_checksum.exe
      "_checksum.exe"
      2⤵
      • Executes dropped EXE
      PID:1796
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:2832

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2737914667-933161113-3798636211-1000\desktop.ini.tmp
    Filesize

    45KB

    MD5

    9513b6758f17a7d00e8f3ce68eda7f68

    SHA1

    eba813f8ee2595453bd09da98e5bf0888a0f013c

    SHA256

    22d632f0303d00da6adbd0738eb3208af3b926912f9e892f10fae68d2f40c960

    SHA512

    40c1d37480ecc5a23f7e9c58f9dd630133af342cd42d64a9f6038f058f87b1ed02cfd6ccd4dee6d5e16f9746ff79f51c478d26417847b23db96ead85c36c91ad

  • \Users\Admin\AppData\Local\Temp\_checksum.exe
    Filesize

    35KB

    MD5

    23f049f14ca0e68af4b9883514791dfe

    SHA1

    1224ecfda221e54d4536a4ac102a56235320ee25

    SHA256

    9562aabe1f71d7ff5ec879fd2fb5cfe4be2c8f62a7fa5a1aa49660c3a495f1fb

    SHA512

    ce91cd089a299ba88f047cf15fd06673389942dabbf8be5bf2e2666e1048bc6da261ce30cae1e2ecb3b50392441a335bf97cc4ed51540554bedabe65590be677

  • \Windows\SysWOW64\Zombie.exe
    Filesize

    44KB

    MD5

    0ce45d93e687951f556b7fc0db6f020c

    SHA1

    3feb677dc28d77ee94fc8783597524cc89e5ad73

    SHA256

    c0dcd5359d24c256b36c799da7fc982348b73f2e36783e4995c1a6d2c6b44013

    SHA512

    9c2c33b503b592c9a7d668dd00cac4f3abaa38e0a78f334167ecae33d419187e475968d53ccf0d0b882b9250551fe20b7f5aa21bffa825b9a7f8c2f043d0b970

  • memory/1796-19-0x000007FEF5563000-0x000007FEF5564000-memory.dmp
    Filesize

    4KB

  • memory/1796-23-0x0000000000C30000-0x0000000000C3E000-memory.dmp
    Filesize

    56KB

  • memory/1796-28-0x000007FEF5560000-0x000007FEF5F4C000-memory.dmp
    Filesize

    9.9MB

  • memory/2244-0-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2244-9-0x00000000003E0000-0x00000000003EA000-memory.dmp
    Filesize

    40KB

  • memory/2244-17-0x00000000003E0000-0x00000000003EA000-memory.dmp
    Filesize

    40KB

  • memory/2244-25-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB