Analysis

  • max time kernel
    148s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 13:57

General

  • Target

    82e62616c82891583e01b7687e4e8b80_NeikiAnalytics.exe

  • Size

    226KB

  • MD5

    82e62616c82891583e01b7687e4e8b80

  • SHA1

    44cf51ec7ed29419f5b0bc7b16dc5f026d114013

  • SHA256

    164858d8e06ec75ce27c8347af3021d02b0d426e3d947115be51248d726d2b8c

  • SHA512

    dd6755b5671b25ceed586deb3a31db7c944523e183b05e33449749adc626452e997fbf501447eead5257735704b8307a41267b78fdb18576f13cbddef3b0091f

  • SSDEEP

    3072:6pWpUFpEhLfyBtPf50FWkFpPDze/qFsxEhLfyBtPf50FWkFpPDze/qFslEhLfyBP:PqFF2Ie+e1EO9xpKbShcHUaP

Score
9/10

Malware Config

Signatures

  • Renames multiple (1476) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82e62616c82891583e01b7687e4e8b80_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\82e62616c82891583e01b7687e4e8b80_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:568
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:2084
    • C:\Users\Admin\AppData\Local\Temp\_cuninst.exe
      "_cuninst.exe"
      2⤵
      • Executes dropped EXE
      PID:2004

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-481678230-3773327859-3495911762-1000\desktop.ini.tmp
    Filesize

    83KB

    MD5

    8197ee4957ab1aabe4832ccacea3f3d6

    SHA1

    283d4f9b350f621d4a68a7229f977a8441205ef6

    SHA256

    5a4c9dc6b8b4688ad91ecf740d7729944b106ab294967bf71678ae2984ca299b

    SHA512

    4a2cdc696bbc506640c37763039cc843b7ff7e7ce78c848abb61d17382076ceb478aa97499cd044c48a145c7572ec4ba4e3ff6fbd6fe5036273ab1720cf4696b

  • \Users\Admin\AppData\Local\Temp\_cuninst.exe
    Filesize

    143KB

    MD5

    7f9f981d970cbccece6ff126ab309045

    SHA1

    950a14dc6b636237c2f158cce02076b1a1b371e0

    SHA256

    82596d7d86d685087965457c297973c2aa1fbff0f6a0a3b8d8760f1cc65105cf

    SHA512

    ac59a2c6bc3b6fad47bac83d84336387b03b45d186c5d021f3c57c7fb160491e8344923d4978e50fb37f6c37e45bbb9c0f9b7cd4b93506ff571c82b795c6fb47

  • \Windows\SysWOW64\Zombie.exe
    Filesize

    83KB

    MD5

    6c89b5bc444d1aab2a753b6fb6c4b5cb

    SHA1

    2cf5c71857ad9034a214a13d89c5f5f0bd4207b5

    SHA256

    937e37323421d3c7406ecdc22ad77ff9460f35fa5b335c650c27246e1c913186

    SHA512

    14f138fbba063f291b4e8d78d545005420239837e98e43e404ff3e46306f810ed9277a27cf3359d9baa71a80d71f87f068f07ab0e9617c74fb6ed0aa6326661e

  • memory/2004-19-0x000007FEF51F3000-0x000007FEF51F4000-memory.dmp
    Filesize

    4KB

  • memory/2004-26-0x00000000010A0000-0x00000000010C8000-memory.dmp
    Filesize

    160KB