Analysis

  • max time kernel
    94s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 19:43

General

  • Target

    a85f625c1980e138e359d7350c89a0fb1ef866699a5e25db2466b36ba38c5f71_NeikiAnalytics.dll

  • Size

    1.2MB

  • MD5

    bc166d854b1703047f779c52a11cca80

  • SHA1

    4acc8430608ad72464b3caa97c1cc70577054cca

  • SHA256

    a85f625c1980e138e359d7350c89a0fb1ef866699a5e25db2466b36ba38c5f71

  • SHA512

    ab305e0a612ea5655856ad797d0cdc4fad7d829d1a32fbf475458f235f5742ead7e30245e8aba26e9e8b93af9c468c1c13092db5fafd23b05bc352652ad861b0

  • SSDEEP

    24576:bcjC88BxMQiy9XmiGYoWwU4WPpqzuZQrzL3vTT:bcF8z35XmiGNW1Rp8uZQr3H

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a85f625c1980e138e359d7350c89a0fb1ef866699a5e25db2466b36ba38c5f71_NeikiAnalytics.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a85f625c1980e138e359d7350c89a0fb1ef866699a5e25db2466b36ba38c5f71_NeikiAnalytics.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3216
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3668
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 476
          4⤵
          • Program crash
          PID:3248
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3668 -ip 3668
    1⤵
      PID:4908

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~TM4D26.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • C:\Windows\SysWOW64\rundll32mgr.exe
      Filesize

      184KB

      MD5

      1d92c741bc5b2d34dcd0a0265ab54275

      SHA1

      a160982825420567c15f6c11f777cb4ccbe69bb8

      SHA256

      3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

      SHA512

      1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

    • memory/3216-3-0x0000000010000000-0x000000001013E000-memory.dmp
      Filesize

      1.2MB

    • memory/3668-6-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB