Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:33

General

  • Target

    a8238560a26002ca69435c74e9625ff0_NeikiAnalytics.exe

  • Size

    80KB

  • MD5

    a8238560a26002ca69435c74e9625ff0

  • SHA1

    20feba6805079870490e84aa9cedf196eb825441

  • SHA256

    c76ac0f265edb1a6e0c86e7458c04adc6dadbd18edcebcc5be807fe39d0385e6

  • SHA512

    a449e20eb8ac51068630c2981e055a36ceefbc981904003dbb2fa3092775a259abab3d6bb8d0180b48e746eefb53c25d6ad63dc139c752670cef0df5f022cb8f

  • SSDEEP

    1536:CTWn1++PJHJXA/OsIZfzc3/Q8wr0ARZF6NFVogjQlRv/Lq:KQSoMwUhQ7Xu

Score
9/10

Malware Config

Signatures

  • Renames multiple (5025) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8238560a26002ca69435c74e9625ff0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\a8238560a26002ca69435c74e9625ff0_NeikiAnalytics.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:1844
    • C:\Users\Admin\AppData\Local\Temp\_checksum.exe
      "_checksum.exe"
      2⤵
      • Executes dropped EXE
      PID:2692

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3571316656-3665257725-2415531812-1000\desktop.ini.exe
    Filesize

    45KB

    MD5

    812f8d3ee05d809e487eb0683d329072

    SHA1

    d3891f61c9c8d306d9571fb7ab1dca67e8fb952d

    SHA256

    2fad8fa6f9c18cefcceba257f534962025d7b524bd2aa74fca02822b0ab6d55f

    SHA512

    c189b566d41840958e55518b0773f6f47031d82c65c7f5e57d7a8767b7f82d0998724f366057e89e937328f639e03e1dbe098824b44c3a515be61f721a3358f2

  • C:\Users\Admin\AppData\Local\Temp\_checksum.exe
    Filesize

    35KB

    MD5

    23f049f14ca0e68af4b9883514791dfe

    SHA1

    1224ecfda221e54d4536a4ac102a56235320ee25

    SHA256

    9562aabe1f71d7ff5ec879fd2fb5cfe4be2c8f62a7fa5a1aa49660c3a495f1fb

    SHA512

    ce91cd089a299ba88f047cf15fd06673389942dabbf8be5bf2e2666e1048bc6da261ce30cae1e2ecb3b50392441a335bf97cc4ed51540554bedabe65590be677

  • C:\Windows\SysWOW64\Zombie.exe
    Filesize

    44KB

    MD5

    0ce45d93e687951f556b7fc0db6f020c

    SHA1

    3feb677dc28d77ee94fc8783597524cc89e5ad73

    SHA256

    c0dcd5359d24c256b36c799da7fc982348b73f2e36783e4995c1a6d2c6b44013

    SHA512

    9c2c33b503b592c9a7d668dd00cac4f3abaa38e0a78f334167ecae33d419187e475968d53ccf0d0b882b9250551fe20b7f5aa21bffa825b9a7f8c2f043d0b970

  • memory/1736-0-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1736-34-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2692-23-0x00007FFFE3423000-0x00007FFFE3425000-memory.dmp
    Filesize

    8KB

  • memory/2692-20-0x0000000000D60000-0x0000000000D6E000-memory.dmp
    Filesize

    56KB

  • memory/2692-31-0x00007FFFE3420000-0x00007FFFE3EE1000-memory.dmp
    Filesize

    10.8MB

  • memory/2692-1837-0x00007FFFE3420000-0x00007FFFE3EE1000-memory.dmp
    Filesize

    10.8MB