Analysis

  • max time kernel
    93s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 23:43

General

  • Target

    33590bbf0f3ae8feaf30216571f0f9a5cbfe5eef842c0ec35e8b3a80896a2364_NeikiAnalytics.dll

  • Size

    260KB

  • MD5

    344611f253c7fb08f6bf5f96cd11b380

  • SHA1

    0cf7a012534d6e3f0dad419206eb8f00c9131e94

  • SHA256

    33590bbf0f3ae8feaf30216571f0f9a5cbfe5eef842c0ec35e8b3a80896a2364

  • SHA512

    2e969d3be8a77e939e3fb0dd37d3a2e1fe154f7e75bf95aa9d33c4aa9ee1b49bebc1fb10200eb8a18eed63cbe5253b252f8d6687df9ea6ad06e4ee6be4db84af

  • SSDEEP

    3072:Ithihg5atDkbXd58D50NskOlGb0DrMc+9LKzOrIofFjujQFM1FS3eEu+p:Qhihg5aOLE0skOlXfMXLq8FCNFzJG

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\33590bbf0f3ae8feaf30216571f0f9a5cbfe5eef842c0ec35e8b3a80896a2364_NeikiAnalytics.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\33590bbf0f3ae8feaf30216571f0f9a5cbfe5eef842c0ec35e8b3a80896a2364_NeikiAnalytics.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3528
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:5044
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4548
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4360
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4360 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:972

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    293ea21f7d2b09f447f07d065dd542b9

    SHA1

    5d30d1d814dab60840b66cb9ee7dd8ceea05df70

    SHA256

    2203bb67fc1d126a35d05b53e3b9c39acf5a06b6f2d792099460e8caa83f2a32

    SHA512

    7d5ff3768b8ab54f4186a325ac433eb4a1f3dfabb30d641a0a1d6b9f2f24c5dd83cc5d05c13477cab16c5644d39e45ae991d75a1ddb7c79b76e562b4f2eb2898

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    682528b2fd5e030fcfa74367ba9fa09c

    SHA1

    3ae89d6f648369215eadc37b6d688eae27dd5979

    SHA256

    7d90432e47e8bb6318b3f66d015fc5e9d5fd8b0e09fc54d5b744be306413f880

    SHA512

    8c8c3dbab0c23503761a8d63c77e9b843dd58c2870c977b3726a0cd389fbc7c54ababcf504d64414c90d66a7f3777d2e000f93b2f3cf25fe173be7d074fb4048

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0RV7W6KN\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Windows\SysWOW64\rundll32Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/3528-0-0x0000000010000000-0x0000000010043000-memory.dmp
    Filesize

    268KB

  • memory/4548-12-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4548-15-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4548-14-0x0000000000490000-0x0000000000491000-memory.dmp
    Filesize

    4KB

  • memory/5044-4-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/5044-7-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/5044-6-0x0000000000590000-0x000000000059F000-memory.dmp
    Filesize

    60KB