Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 19:23

General

  • Target

    8a3b2d43fd63447cfd523ed1a06d70e0_NeikiAnalytics.exe

  • Size

    215KB

  • MD5

    8a3b2d43fd63447cfd523ed1a06d70e0

  • SHA1

    8adb76bebaafa632b260f3d7f344ca2056ef5783

  • SHA256

    00091f6a6937faf51b5b1840daa04058087e4eede8879b477e624e5641cfaab7

  • SHA512

    0d5b14a33a84e3c521f6a7ef3625a756a74654043ea568800707cea8e974dbb8b2312c75a044eee2ce17c49aebc2cd868e5e1b3fd4bc9737d0d1db433513981f

  • SSDEEP

    3072:69WpQEJAOE9tHpKrvGCLOwstyhZFChcssc56FUrgxvbSD4UQrO2ExI:nfAB95pK7ShcHUan

Score
9/10

Malware Config

Signatures

  • Renames multiple (3634) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a3b2d43fd63447cfd523ed1a06d70e0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\8a3b2d43fd63447cfd523ed1a06d70e0_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\_clist.exe
      "_clist.exe"
      2⤵
      • Executes dropped EXE
      PID:2192
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:2076

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-1298544033-3225604241-2703760938-1000\desktop.ini.tmp
    Filesize

    72KB

    MD5

    313c4e051be897f10aaee8fdddcbd9f2

    SHA1

    74f75cc920618b4d7db6513ceea59639997f65d9

    SHA256

    30df96d72c8ea2afff8846fd1d45229a2dc2687d523ab05e35bf39bde936d4e4

    SHA512

    a2bbf7be4e293c466de2152ba5b070bf2e74a7b9af98a3604c3822d321b942ca9c0313a12fff9cbd859bc15ca8be9db8bbf11d8afa0af02d44b9ce9bdd0baa96

  • \Users\Admin\AppData\Local\Temp\_clist.exe
    Filesize

    143KB

    MD5

    b27ea830fb39bc056e65f9a2260ae216

    SHA1

    b69e40ee5cabe0721d2d1e9fbdd4088fd87592d6

    SHA256

    fb7fab836f744d669451dcd38aa7d2a9c74c6af893c258d079439b58abce70d8

    SHA512

    22cad79d90a949174828ee5e3ce621113591c7c991c55c1a6a44a4555002adeb3bcbd9bab6cfbbfdefd663b76ac2dae96d70a01c527b312c7e8d223334a30219

  • \Windows\SysWOW64\Zombie.exe
    Filesize

    72KB

    MD5

    0cbbb285bb28920f582a8533553b3c97

    SHA1

    a77e6ada28051f987d0b6a7724cc5bd4f92e8ea3

    SHA256

    445f3742790fba302fded9b79c480e98adb0de2dd9276d28966fb522665f6131

    SHA512

    b15566e8954a2436a2c487fdc20078f273fe219392572ec8fcac23013f3dd00916541ab8e8ea2c960951aba5258a81df8522eaee2ee391f8540fdd7a9d9287ff

  • memory/2192-19-0x000007FEF5793000-0x000007FEF5794000-memory.dmp
    Filesize

    4KB

  • memory/2192-20-0x0000000000EB0000-0x0000000000ED8000-memory.dmp
    Filesize

    160KB