Analysis

  • max time kernel
    150s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 15:17

General

  • Target

    bfe14481df004c90ea4eb3e5c8a37b20_NeikiAnalytics.exe

  • Size

    498KB

  • MD5

    bfe14481df004c90ea4eb3e5c8a37b20

  • SHA1

    bb94f50e9ea5ac243c232c270669ad06b1d6d38b

  • SHA256

    706866f5897be71aa330689114ac961a79c12915f86afaed9023f4901b5c4fc0

  • SHA512

    e929b35a0789995d8c3cdc0ae62995e8fff58c35dee887e0e7de1f5fa1b58623e1d375d23ca7d969eaa6a308fee877a01f1d6b0f00821f079225ed9ca7d297af

  • SSDEEP

    6144:KQSo1YrIOXsqmWzJrdc6GJRQUWGUA9PRWLiFSbE56FORFO:KQt32lWRPWhA9PRWg9+

Score
9/10

Malware Config

Signatures

  • Renames multiple (5338) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfe14481df004c90ea4eb3e5c8a37b20_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\bfe14481df004c90ea4eb3e5c8a37b20_NeikiAnalytics.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:1032
    • C:\Users\Admin\AppData\Local\Temp\_setup.exe
      "_setup.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2692

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2804150937-2146708401-419095071-1000\desktop.ini.exe

    Filesize

    40KB

    MD5

    c8e184b9eb42dead43ed9f9a74a9a4f8

    SHA1

    fadea0b7031e715a3f5826adeb82958f5c42f0b5

    SHA256

    649d3baab7fe416bf1d7c18519886e40ceb42536e312cd2735b1a3e2994975ca

    SHA512

    523912f97bc20adcacf518a4fe236b438f4071f0c12eec5cd63c26a9d4ccf3fba546fb541edbdbc48958289b47760b384ea70b126bfa783a7a3196119287a407

  • C:\Users\Admin\AppData\Local\Temp\_setup.exe

    Filesize

    457KB

    MD5

    446366ca32877e2290d0bd8f22e11809

    SHA1

    b620d296d53566d9a07c1cabc92c50d0f5c4f34a

    SHA256

    4b76c0ea832d58966f824cfedb9a3831b1c286b13cc22d56e29dad7966847184

    SHA512

    edbb4cd70b9c372f827136db217087451732f83a34af854ff031a659e9aee0fe849c0005a38d2bd19f438f8277147101a577fa900b89e2e1f804b369134255cf

  • C:\Windows\SysWOW64\Zombie.exe

    Filesize

    40KB

    MD5

    1215f99809437b0f338c89b2b8758889

    SHA1

    f1d8b324fdf4bdaf1a7b1032f9740cb656ea3962

    SHA256

    ccae93e70036c4766d8da849c6abd1e2d25accb72d3537680ebc58cf6cf7d0b0

    SHA512

    5f5132303890fd33591244f4af91c5e8bfdd55e4a865c0b4b911329063c1563472bc88f9c5d1cf6737d208e0cd2801fb7dfa3828aa3cd63d96ddd2412b745b0c

  • memory/1032-6-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/4984-0-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB