Analysis

  • max time kernel
    132s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 02:52

General

  • Target

    53e1a328fb3f65e9333680d30d858b662929c2e470867263b2fb529db3eabb6c_NeikiAnalytics.dll

  • Size

    208KB

  • MD5

    39d1d9664b3bb7498b081ba7f52459e0

  • SHA1

    43e931597688d4c345465ec19fa81f0139832ad2

  • SHA256

    53e1a328fb3f65e9333680d30d858b662929c2e470867263b2fb529db3eabb6c

  • SHA512

    85b149893d47058be3a4c086689ecc79725a236c33087a3e8ce6cee5f32bb6576bec68392401666941a443ba932a2f97639b819eb486ceb25660b84f76238bb0

  • SSDEEP

    3072:uoUNFPWRUR6Juy+CAPsx5EAhgPKUFM1FS3eEu+p:LUSImNvD1dFzJG

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\53e1a328fb3f65e9333680d30d858b662929c2e470867263b2fb529db3eabb6c_NeikiAnalytics.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\53e1a328fb3f65e9333680d30d858b662929c2e470867263b2fb529db3eabb6c_NeikiAnalytics.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4996
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1056
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1056 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1364
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1532 -s 628
        3⤵
        • Program crash
        PID:1496
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1532 -ip 1532
    1⤵
      PID:1932

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      471B

      MD5

      293ea21f7d2b09f447f07d065dd542b9

      SHA1

      5d30d1d814dab60840b66cb9ee7dd8ceea05df70

      SHA256

      2203bb67fc1d126a35d05b53e3b9c39acf5a06b6f2d792099460e8caa83f2a32

      SHA512

      7d5ff3768b8ab54f4186a325ac433eb4a1f3dfabb30d641a0a1d6b9f2f24c5dd83cc5d05c13477cab16c5644d39e45ae991d75a1ddb7c79b76e562b4f2eb2898

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      404B

      MD5

      418728ae4a41fe7012e0239213c4a6fa

      SHA1

      232a5b1ff2745f81851e8b6367bc5549a3546bce

      SHA256

      c61edf57853cd695c0a8b52587ac298024bd5df19c33f6134893561d95d4b4e5

      SHA512

      787e0fedf79af3847770e46a6f20c112a1cc0721b55f0af6f0b052125c9114aa09d35a4d31ac5267e4e89a5a11cbd85221d80c221fdf8a2ceb8dec5655d636f9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0K2PF59Z\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Windows\SysWOW64\rundll32Srv.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1532-0-0x00000000756C0000-0x00000000756F9000-memory.dmp
      Filesize

      228KB

    • memory/1532-17-0x00000000756C0000-0x00000000756F9000-memory.dmp
      Filesize

      228KB

    • memory/2492-6-0x0000000000440000-0x000000000044F000-memory.dmp
      Filesize

      60KB

    • memory/2492-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2492-5-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/4996-14-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/4996-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/4996-12-0x0000000000490000-0x0000000000491000-memory.dmp
      Filesize

      4KB