Analysis

  • max time kernel
    108s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 03:59

General

  • Target

    33b87797901292f6247a6a84a762c44baecb769ca4bee021bc4f36ade93a5bfb_NeikiAnalytics.exe

  • Size

    59KB

  • MD5

    b4c7c8d7ccb5c2d5e7e3cd8029512c50

  • SHA1

    1f28a3522e9013da6b1fb040ea6f0b362b7056d2

  • SHA256

    33b87797901292f6247a6a84a762c44baecb769ca4bee021bc4f36ade93a5bfb

  • SHA512

    4a2ebcb544baf67313bfe8d814c4bc1082f4200d39113c7dae3f9d28c2d5da97eb983f4d406b99e0201782545ab438a3692499ae2110981c8c0429b5619d68ab

  • SSDEEP

    768:W7BlpppARFbhFANJKaJKjZP7PKCZapW0/13cYqSC9z/+:W7ZppApoJKaJKjZP7iNpW0/137qSez/+

Score
9/10

Malware Config

Signatures

  • Renames multiple (2933) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33b87797901292f6247a6a84a762c44baecb769ca4bee021bc4f36ade93a5bfb_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\33b87797901292f6247a6a84a762c44baecb769ca4bee021bc4f36ade93a5bfb_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Users\Admin\AppData\Local\Temp\_MofCompiler.exe
      "_MofCompiler.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2136
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2136 -s 512
        3⤵
          PID:2600
      • C:\Windows\SysWOW64\Zombie.exe
        "C:\Windows\system32\Zombie.exe"
        2⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:1356

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\$Recycle.Bin\S-1-5-21-2737914667-933161113-3798636211-1000\desktop.ini.tmp
      Filesize

      37KB

      MD5

      deb3114ed138a4bab3ae4bca887c786e

      SHA1

      a6ccd47126a287c1e604e040eeaae6de2e0c5e4d

      SHA256

      b02064542436885b6790ad4559338557f8b7f0760e342701cdc9dc567808a76f

      SHA512

      fc96b15ff52e3b075184481fbc5b9801cbc6fed39712b434222fa55f689a63012719f119f8415cb7466cfc04cc201e3db65aed24a1a84d537f9d0202234ee67a

    • C:\Users\Admin\AppData\Local\Temp\_MofCompiler.exe
      Filesize

      21KB

      MD5

      0fe6e0e01318f2a27ece0176423ea4f8

      SHA1

      71cf6aaa4a88a2e892ce113fe35518441a58a97d

      SHA256

      36217b7c4ac6aabc74a7f9d0d8da2002f5909d1d6dcb663c9cb1ec2c02a387b3

      SHA512

      56be67fcf76f46a171c0ebcaa988e1e20cdba5fa91871e076b424b0b9bdd21219a19ca70c85314e5a79c1f878b7f68d7e51596b49536296e41ded5846158ac9b

    • C:\Windows\SysWOW64\Zombie.exe
      Filesize

      37KB

      MD5

      e9950d542a10bdd1c84b5039f7acac07

      SHA1

      0032e7b5fd754df9029c33ce789853ae0aead09d

      SHA256

      1d4f69a1c526e0fa0c4e94008dc82a732b9d9cbe88ea27d5dc67dbb4f2202452

      SHA512

      edb29fa48a3ac889cf8989cf4ee4c1326b64792a4e7412b0aaf49eb06d7c1ef0cb5c84b69c24133a5bbe821f2a05ca8f77360f475fbcd38c1c8e4b900fc8b5b9

    • memory/2136-20-0x0000000000140000-0x000000000014A000-memory.dmp
      Filesize

      40KB

    • memory/2136-19-0x000007FEF5A13000-0x000007FEF5A14000-memory.dmp
      Filesize

      4KB