Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 17:02

General

  • Target

    e691aef25308f0bcd4ace49c2a920c30_NeikiAnalytics.exe

  • Size

    225KB

  • MD5

    e691aef25308f0bcd4ace49c2a920c30

  • SHA1

    1c06f6556b36b9dbefb787c601d27fa2730a7e3f

  • SHA256

    24aecb71d9d0fcc029264fd5638011b90325a1db9214e616552cdb713bf83aa1

  • SHA512

    36bf77710a098bf6a8c414f7df7d32e7808aa2cdf33b8668084b6150dbe78a13a3ced806bdc8c963c904cf5118e55f50c6ffa92ea0cea7b636e22fa03f79c8ff

  • SSDEEP

    6144:RqKvb0CYJ973e+eKZ0V5O9xpKbShcHUan:vvbxYX7Z0VbvUan

Score
9/10

Malware Config

Signatures

  • Renames multiple (3431) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e691aef25308f0bcd4ace49c2a920c30_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\e691aef25308f0bcd4ace49c2a920c30_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\_cuninst.exe
      "_cuninst.exe"
      2⤵
      • Executes dropped EXE
      PID:3008
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:1996

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini.tmp
    Filesize

    82KB

    MD5

    985c322ceb8ce2e02249a64f13d68cb1

    SHA1

    61d8cd19375088a9a5dce3537705ce0cf62b1be2

    SHA256

    e79520638e818cbe4de6bea3366971a30d26372c9ea2287a88c67591485a9738

    SHA512

    cb12ef69e8b03b997866f89498a1712b5eb91a51f13908d0991e5038fbb24a732b7f138ba33136cb6320a447711419a236dfd9e92252e48511a303f119126ac9

  • \Users\Admin\AppData\Local\Temp\_cuninst.exe
    Filesize

    143KB

    MD5

    7f9f981d970cbccece6ff126ab309045

    SHA1

    950a14dc6b636237c2f158cce02076b1a1b371e0

    SHA256

    82596d7d86d685087965457c297973c2aa1fbff0f6a0a3b8d8760f1cc65105cf

    SHA512

    ac59a2c6bc3b6fad47bac83d84336387b03b45d186c5d021f3c57c7fb160491e8344923d4978e50fb37f6c37e45bbb9c0f9b7cd4b93506ff571c82b795c6fb47

  • \Windows\SysWOW64\Zombie.exe
    Filesize

    82KB

    MD5

    91c73dd48b5f3b73d3eda72ab4b78596

    SHA1

    2d062b73c13f58ec63faf2c7445c38cb61f242e0

    SHA256

    83cf0fb8eea30f2d5d422559b76bf677ee6b8c19b60f8125f9c46d8d0525434f

    SHA512

    13d139acc4d12ed1ad1bd8033222556454363fb824d4302775c3ccae5e2388c73cf11f04c69cfc2bf66b80d3b92fcd8a98a365f002e16db210b579272e9454e4

  • memory/3008-19-0x000007FEF5633000-0x000007FEF5634000-memory.dmp
    Filesize

    4KB

  • memory/3008-20-0x0000000001170000-0x0000000001198000-memory.dmp
    Filesize

    160KB