Analysis
-
max time kernel
119s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
31-05-2024 22:34
Static task
static1
Behavioral task
behavioral1
Sample
827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe
-
Size
74KB
-
MD5
827f9b83d84385d95c192f650607f6e0
-
SHA1
03a737943c80f3d2792dbc9ba06fb184955c1d0a
-
SHA256
75832c6246b8033d842a6a92b7a851562efe166ce5a7e41159b33f0f5df16471
-
SHA512
c29db6a5f56a93c2d51cda95b0074f35d2635846deb5908ae625ac312f3b3a6a26a9655fd99f954980a11286ce9e92dceed6a6e12bdf479128e59e6213c33499
-
SSDEEP
1536:ZfaIdDedRu8UOyaC69srQLOJgY8ZZP8LHD4XWaNH71dLdG1iiFM2iG2Ew:ZydRuxWsrQLOJgY8Zp8LHD4XWaNH71dP
Malware Config
Extracted
C:\PerfLogs\How To Restore Your Files.txt
Signatures
-
Babuk Locker
RaaS first seen in 2021 initially called Vasa Locker.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (221) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 2548 netsh.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exedescription ioc Process File opened (read-only) \??\G: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\N: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\E: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\I: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\O: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\A: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\S: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\L: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\Q: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\R: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\Y: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\U: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\H: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\J: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\K: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\M: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\W: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\T: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\P: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\Z: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\X: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\V: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe File opened (read-only) \??\B: 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid Process 2852 vssadmin.exe 2496 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exepid Process 2224 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid Process Token: SeBackupPrivilege 2468 vssvc.exe Token: SeRestorePrivilege 2468 vssvc.exe Token: SeAuditPrivilege 2468 vssvc.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.execmd.execmd.execmd.exedescription pid Process procid_target PID 2224 wrote to memory of 2820 2224 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe 28 PID 2224 wrote to memory of 2820 2224 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe 28 PID 2224 wrote to memory of 2820 2224 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe 28 PID 2224 wrote to memory of 2820 2224 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe 28 PID 2224 wrote to memory of 2760 2224 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe 30 PID 2224 wrote to memory of 2760 2224 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe 30 PID 2224 wrote to memory of 2760 2224 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe 30 PID 2224 wrote to memory of 2760 2224 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe 30 PID 2820 wrote to memory of 2852 2820 cmd.exe 32 PID 2820 wrote to memory of 2852 2820 cmd.exe 32 PID 2820 wrote to memory of 2852 2820 cmd.exe 32 PID 2760 wrote to memory of 2548 2760 cmd.exe 33 PID 2760 wrote to memory of 2548 2760 cmd.exe 33 PID 2760 wrote to memory of 2548 2760 cmd.exe 33 PID 2760 wrote to memory of 2548 2760 cmd.exe 33 PID 2224 wrote to memory of 2428 2224 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe 37 PID 2224 wrote to memory of 2428 2224 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe 37 PID 2224 wrote to memory of 2428 2224 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe 37 PID 2224 wrote to memory of 2428 2224 827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe 37 PID 2428 wrote to memory of 2496 2428 cmd.exe 39 PID 2428 wrote to memory of 2496 2428 cmd.exe 39 PID 2428 wrote to memory of 2496 2428 cmd.exe 39 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\827f9b83d84385d95c192f650607f6e0_NeikiAnalytics.exe"1⤵
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2852
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall set allprofiles state off2⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
PID:2548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2496
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2468
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cf8b921f3e13ec8e43b14438b7effa6e
SHA15eaab3e470e27567afebb8731b99203aa4da1ee1
SHA256ba5517deccf5c0b1017e38f6c0f3e1914e39d96bf321bfd9e8ad330ab11ed9f4
SHA512b06aaeed3ee12deb6ad6c88410c6af2f5ae5cba701b5440da00c022e6219328f8994d3690adae9da0628f7b85edc73cfddb416f22bab39cfc7a097585cc2ba67