Analysis

  • max time kernel
    134s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 23:43

General

  • Target

    33590bbf0f3ae8feaf30216571f0f9a5cbfe5eef842c0ec35e8b3a80896a2364_NeikiAnalytics.dll

  • Size

    260KB

  • MD5

    344611f253c7fb08f6bf5f96cd11b380

  • SHA1

    0cf7a012534d6e3f0dad419206eb8f00c9131e94

  • SHA256

    33590bbf0f3ae8feaf30216571f0f9a5cbfe5eef842c0ec35e8b3a80896a2364

  • SHA512

    2e969d3be8a77e939e3fb0dd37d3a2e1fe154f7e75bf95aa9d33c4aa9ee1b49bebc1fb10200eb8a18eed63cbe5253b252f8d6687df9ea6ad06e4ee6be4db84af

  • SSDEEP

    3072:Ithihg5atDkbXd58D50NskOlGb0DrMc+9LKzOrIofFjujQFM1FS3eEu+p:Qhihg5aOLE0skOlXfMXLq8FCNFzJG

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\33590bbf0f3ae8feaf30216571f0f9a5cbfe5eef842c0ec35e8b3a80896a2364_NeikiAnalytics.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\33590bbf0f3ae8feaf30216571f0f9a5cbfe5eef842c0ec35e8b3a80896a2364_NeikiAnalytics.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1228
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2640
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2116
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2116 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2660

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    66dd94acd5124a82a9724c0e95e023a8

    SHA1

    2412aa227a470c8933c8bfb5b24d5d3479fb829a

    SHA256

    6c0e369ec73c7797798602660355032275467e0b211eadf8a53e89522e3f52b9

    SHA512

    3c072a81ee245eeb9ff804fbdb6da2b8e78d19db9f279727e6b4cce2ec0f4dae91ccff67fbaf6fe94099526f4554f736f4c7048f6801560cfee9be20f1ad6534

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1d917c5c18b60d15ba1cd0bb8e7f1c9f

    SHA1

    6cecdf34b0fd773e3fff1c259c7f0c430870fe0f

    SHA256

    e0e8a7fc156d1db6b222f15fcf7e69cef4c1ce9fd65513b444bedbe8966836bd

    SHA512

    3f606cb7d169cd8d0130103a75826ba8eceacaef985911a646a6532dd26565491b14ace261421a474581378731bf74f8c7afbe5ff4cc99f2d27669802b13f055

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e6c5ae02c063977a4a582765a172b630

    SHA1

    538caf1daaeda627b2a7a2242a963ba72bdeb0d9

    SHA256

    9111778ff3af94ee0042101c512d13a00bd7fd734bcce3bc57b96ba7a34c192b

    SHA512

    be563264536248769e1595026981fe63b9b887d21c1f35f536b64fde359a66f5de17faf1f7654a4ca23417f8b7ea2a45a496f6fc8b7679babd58ecf97aaf7509

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5e24e9cc56ddc92bf52a06968308d6e7

    SHA1

    f0c484f0768348322ccdaae19c66d1e0c79489e3

    SHA256

    46197d1461a1aa86b054d52aa69d5824afb1f63baa3a7e2dbc09cb5f36fba099

    SHA512

    8cc38160e12bba1b5a0d4a57b4ae528fcf85bf2d021a5f285ed9f1e00caf75e4159ecab1669bd912cf5375890a83cb4d63ba00de18ee9355d39ba52f568500c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    dab65d839e2897570d35aad5f799aa4f

    SHA1

    5530ca740a519dc5f92728405d592827b28d937e

    SHA256

    2aca3fd8e319a197fc948205cd6452f7fe09986285423d77a48d563d9ef54615

    SHA512

    c2207efabfc0bf8a606e38f0e0c3c98afffcc327055a928abfc8354fbaff59fe726e1b060233c4122b1c1d24432e5ab651655b696629373b97f325d12514f705

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    838c4cf94bbc03fe63562c900f00359e

    SHA1

    8703a4285cf1e967adc031945cc4460c90fb85e5

    SHA256

    21ae1e408faa9f9413cd5c84fef79acd9f4536516962a034b6fabec609c1b393

    SHA512

    71b8614a5287ccdb5a59f87e92637c9e12e67b6bbb21cb41c4c6f042b5962657c1d16ec3fa047c35c4a9c3b49f501472f527fd7ecfefa4705cadb5afce3df834

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    763bd48040b6e7f286620e54a26d39be

    SHA1

    df9f05ae4e80ae5b6c2aa61ac0f7024a5bf38de5

    SHA256

    e87657e627d74a0267c25de5a3e7768b9c6a95dc65664ffcac3fbaabbc49ff19

    SHA512

    893bc14b42da52764539fcdd3c66b34c1458232dbaa688f6ef1c63d0721fbe6a070e66052f2c3f5968afa2c26f4e6daa4b6b337d48d5eee10fc5fedc66f9c701

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    dec01e88ac8d7d130c7dd3598aa0b04b

    SHA1

    b6fd53ca81a8dcd74e3830dad679a9cabe0944b2

    SHA256

    27bdeeec4866f4a6d41de4216e4f7a4a1e6f55e0d953aa1c2c0c4c495e1d48fa

    SHA512

    91f612c7e8534bfdbffa771e8807172b9c8a6bb5bcd980fbeab3b697e3670975220c2aeb07fb2d1500a23861b30523d29a7e5d057ee8edfc7346b024d049c7ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    89e000916112a85354de54cbcb455059

    SHA1

    e8819ed91aed5533aac67346d01dadfc804e193a

    SHA256

    9889078d71e620cb2c48778eaa82fe8430e5e808c65a3b7a48f17aa64cc9fdeb

    SHA512

    80b90a0c1b29f58e2fec270befff33ad0314d276d093c29be9bed1e95ae288742e3d7318959621ee120d7bfad91e08661974a9af998a196964077abcf0f96ba2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0962370804fa4064fc989fbec3aaafe3

    SHA1

    7c53aa286e78c1115a5cf79b78766acc9baf697d

    SHA256

    bd127b5c33c2085c04798a0294fb2d3987e9bb934ceb81add2dedc2c67abf524

    SHA512

    ce8dce352e5b3e9562a1c1713a7b90551928523785d29b1af309e74adae798f1c5674acdf3ef5118c8258561a1b5f1be9e4c22d361ba4160bb0564a0ea862659

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    af7b12c0b565175351e1a37645a7b6ed

    SHA1

    21b866e4bf572b0c71df111beb24b64f3ebf27b2

    SHA256

    8677fe8b0c6f69e7c32c198d72f5c99849350d1e46b83a56fe943b94bd29a59a

    SHA512

    102cee581c9e89481a496cdeb2f44b3c070561827e01cb4a7e4b5ac72ae95f29f08de1c6a2cd6066803547a48895bfc6d5567f52588be76ed1d09cc5fee398ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e5b01be7f4c472e21fa757e9a9faaa6d

    SHA1

    046ec6841cfbbceee9819f0006cfb8dd870de0c9

    SHA256

    caeec7679161a3783772e6e54f3eb9832cf4b0c4017b1c33329ad73df030e6ea

    SHA512

    4454b18edfd3303b09d36fac90826ab0dff136efb6bde685abdd01bfcc1cb6afa5c0b04b6f24aa7a98570024331a370ba28d51962ec222ec22803b109249c58e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    436e48b106a0e3b776855a0e33fed4ed

    SHA1

    b51560636acf0adc6efc1346c3a0445fe1c017e3

    SHA256

    6778d45284776d16dac13af8ba734c48e475173ae5ba4d925ec6f196ce9bc2e1

    SHA512

    86ffe2dcb29676025324d5b32e5ce370a816877a23161aa7ade96cd9638f3fbef3ea127520d9d6cdf78e554a7fd95e385b4e2213fb98645ddc85df50eba3cc42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f872e5e277408db22bdc461a0c7ffeca

    SHA1

    df2a0259b5e5cde0c9f1fb3ce629e97f53ef5117

    SHA256

    6a9e19161ef4737d360cff5faab1e54c97415936913551565f650a645ca323da

    SHA512

    106e713ac493ac853b6346641236faba3585207f38afad0f87aca6d1b17baf0a6eab22b3f8f6a09dfa2b489c5f40d21105da6fcbfb28923e8c5bdb7d47dec572

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3ae0589aa994d9069ac6e64d9ebd4892

    SHA1

    d87b3eece46f5efd6a31daf0ec6881d8fb57e5bf

    SHA256

    76a3d5f8e15f6dfd6cd19e841f3d261c2e6372ec7c655c6804afc513dcd3460e

    SHA512

    4e9e867335e461ca4ff2aca62d6569bb9ece946b519f8228be98419b5ab5ccaa886a4ae3feb4fa224ab8cfba43df9a8fce870cc6e6adbea3fd7c04b698e97871

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4f8c210e500d6fa07b6936ff4ff35d8a

    SHA1

    ec9036156c9096ab54b5d13b7802b171ad07210e

    SHA256

    0dda4624883d2e0d5f2e3e8ae6c854a346e0167cdfd3c200990ddfe1b0c4b9a8

    SHA512

    46f1a4ac14dbdc7e01af54570d642f58a4ac503b70796e80a9cc054ef3a65f66e89d5db154fafa9f251050a80a5b18fa52849ed7ed2f106f8fe94e2e1bb9e288

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    13ec89e20b9e8ceb2c9548283aaf09a2

    SHA1

    90d11a3623b668ea50b50ab2e4975cca44c718cd

    SHA256

    3e86d3f2f0f8d3cf72339630498c1db659a7c63e486b924faf2dd00b3070e31e

    SHA512

    c3030b31671c3bce43bb58a188e8fbbe6b9d0ba47a6b4c162e097556b6af3640e21944dfa835775a8e70da1934e972c4952cfc67d9b2ff6bdd77507310da1f3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cfde66fb63ed23b284a2dec0d7891a46

    SHA1

    ac8ce689f44145d44836b86825dcef476d2eb9c2

    SHA256

    427b9387de74968bba8c2a9aae220f029d09ff7c852339e63dce0b3937552b8e

    SHA512

    536c915c2fd88b9d076931b1ce9f22943b62b3920835d1cc4c716e194c7831c454f5ae64459259812347f3a96aea012a64316cd7eb5b8f3f4f3a16353b7223a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    eaae879bd79413631d677d4f308382e7

    SHA1

    ad5764062df92bad82919eceb0c63029ebc846b2

    SHA256

    97dce22fc61d1b71ded0fb94e91c2eef5928f2fc26bd92050f4534f761ff147e

    SHA512

    47e42da0ea01bd787738d9ce7e40d93ec3eb19d534f3ddf871d4492eb20b612c04f180c42d0c5e1b9a13200ed5e92839b910d8ff219d61339d901319c5136a76

  • C:\Users\Admin\AppData\Local\Temp\Cab26D4.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar27B6.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1228-9-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1228-12-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1228-11-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/2300-0-0x0000000010000000-0x0000000010043000-memory.dmp
    Filesize

    268KB

  • memory/2300-5-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2300-2-0x0000000010000000-0x0000000010043000-memory.dmp
    Filesize

    268KB

  • memory/2300-3-0x0000000010000000-0x0000000010043000-memory.dmp
    Filesize

    268KB

  • memory/2640-20-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2640-22-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB