Analysis

  • max time kernel
    149s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:59

General

  • Target

    33b87797901292f6247a6a84a762c44baecb769ca4bee021bc4f36ade93a5bfb_NeikiAnalytics.exe

  • Size

    59KB

  • MD5

    b4c7c8d7ccb5c2d5e7e3cd8029512c50

  • SHA1

    1f28a3522e9013da6b1fb040ea6f0b362b7056d2

  • SHA256

    33b87797901292f6247a6a84a762c44baecb769ca4bee021bc4f36ade93a5bfb

  • SHA512

    4a2ebcb544baf67313bfe8d814c4bc1082f4200d39113c7dae3f9d28c2d5da97eb983f4d406b99e0201782545ab438a3692499ae2110981c8c0429b5619d68ab

  • SSDEEP

    768:W7BlpppARFbhFANJKaJKjZP7PKCZapW0/13cYqSC9z/+:W7ZppApoJKaJKjZP7iNpW0/137qSez/+

Score
9/10

Malware Config

Signatures

  • Renames multiple (4659) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33b87797901292f6247a6a84a762c44baecb769ca4bee021bc4f36ade93a5bfb_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\33b87797901292f6247a6a84a762c44baecb769ca4bee021bc4f36ade93a5bfb_NeikiAnalytics.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Users\Admin\AppData\Local\Temp\_MofCompiler.exe
      "_MofCompiler.exe"
      2⤵
      • Executes dropped EXE
      PID:1928
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:2092
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3940,i,15142778360084620907,1763097090506261076,262144 --variations-seed-version --mojo-platform-channel-handle=4380 /prefetch:8
    1⤵
      PID:1420

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\$Recycle.Bin\S-1-5-21-1181767204-2009306918-3718769404-1000\desktop.ini.exe
      Filesize

      37KB

      MD5

      c8951139aadb89fc2114bf5e5c575107

      SHA1

      eb0f40a16ecbc48d6b2d1a2a6ed3ebbc75a99b52

      SHA256

      f022e32b9299add0f8368939b6f86164060a24a32832565486ec7be2b1f560f9

      SHA512

      883edbb6f29bb1651ca9e4338b1ead70e060279316d7fce7ebf5128844fc2a9657f72ac4bef7fbc2f9ed50f4d69f9c4c5755e96a118a70896dc0634e9a201dd0

    • C:\Users\Admin\AppData\Local\Temp\_MofCompiler.exe
      Filesize

      21KB

      MD5

      0fe6e0e01318f2a27ece0176423ea4f8

      SHA1

      71cf6aaa4a88a2e892ce113fe35518441a58a97d

      SHA256

      36217b7c4ac6aabc74a7f9d0d8da2002f5909d1d6dcb663c9cb1ec2c02a387b3

      SHA512

      56be67fcf76f46a171c0ebcaa988e1e20cdba5fa91871e076b424b0b9bdd21219a19ca70c85314e5a79c1f878b7f68d7e51596b49536296e41ded5846158ac9b

    • C:\Windows\SysWOW64\Zombie.exe
      Filesize

      37KB

      MD5

      e9950d542a10bdd1c84b5039f7acac07

      SHA1

      0032e7b5fd754df9029c33ce789853ae0aead09d

      SHA256

      1d4f69a1c526e0fa0c4e94008dc82a732b9d9cbe88ea27d5dc67dbb4f2202452

      SHA512

      edb29fa48a3ac889cf8989cf4ee4c1326b64792a4e7412b0aaf49eb06d7c1ef0cb5c84b69c24133a5bbe821f2a05ca8f77360f475fbcd38c1c8e4b900fc8b5b9

    • memory/1928-14-0x000001C59E4A0000-0x000001C59E4AA000-memory.dmp
      Filesize

      40KB

    • memory/1928-13-0x00007FFAFC2D3000-0x00007FFAFC2D5000-memory.dmp
      Filesize

      8KB