Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 08:07

General

  • Target

    87cf1dc787d98f9d3e97ee132fb98ef5be30aa7150acded722f8595b9383d304_NeikiAnalytics.dll

  • Size

    178KB

  • MD5

    4e1829fae02a859161808d6b9b023a70

  • SHA1

    3d21811242788db89d065c44fef061f8a6c368f3

  • SHA256

    87cf1dc787d98f9d3e97ee132fb98ef5be30aa7150acded722f8595b9383d304

  • SHA512

    7f0263deb91baff8e6a26a08710036f20d184e3c0935abe170c05d5095342927a2defa2d4c4e631a37b4a5a026d2394d66fa1daa5c1c84ef7655675ccd8f24e9

  • SSDEEP

    3072:btYFcXZWyc4G1WGFvs0Lk7gqzkAs8jDhZPOSF:ic7c1he/Xj

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\87cf1dc787d98f9d3e97ee132fb98ef5be30aa7150acded722f8595b9383d304_NeikiAnalytics.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\87cf1dc787d98f9d3e97ee132fb98ef5be30aa7150acded722f8595b9383d304_NeikiAnalytics.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2224
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2080
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2692
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2692 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2712
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 224
        3⤵
        • Program crash
        PID:2776

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    066b9279102d10792b79fefae7c7fd29

    SHA1

    85bd6a898b9acc8e29a8308e46bcc6faca43ec17

    SHA256

    5e7b60ac0e79b3e3e09268b842d448f88670691ef657a13e8386c93c1d561c84

    SHA512

    e8aea147e5e2712f26fa43fb24fa0c8e40f28490d30bea51b4dd546a3f6d66891c9d40ac28541acfabc450cf26f4fece9dbc3908461354201289e98211541713

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fef90899dd31247daaa5dc7bcb91ca10

    SHA1

    e5876739af2f3c45a60cff1929ffcf0f0f0d4edb

    SHA256

    b1cbac1afbbcbd6380b5a7b56a37b01b1aef8034f22b40339100903804188c09

    SHA512

    25cf528d48e62f51e334efd19a6436b97b54a3f96f99e5e8092a0e89181a49989ec205c6c1ab55f1f70a3c5c69bc5a3e00f433625e68f971164ca983709f764c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0ee2b2f219b0d1fc1f73a99a99aa59c6

    SHA1

    be66658f50dcb86084953760651b5fbdfce7f533

    SHA256

    fcb6d31ec513f1e584d03a7b97200b8b28d0d877afd0f2d06b841339caeeee9e

    SHA512

    d06c9d4a5b9257d38acdb7cb381a18b4a80af749e55cb0dd42c124d33aafa7406d5345eba43a0f61b5acf38c066550c030fce78ffec9f5d247b1492fd38b6098

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fcf6b4ce1375d5d28cc9d96154d5bf75

    SHA1

    2743213a1d9c69875db81ef57e7de6d67aa903b2

    SHA256

    8fdbef840ddcce763fa558586e0f9c4ad2662192f3a86a5cbaea863bdc10a889

    SHA512

    1a1b8c2ec3c9b79fbefd90c30d59990cf4467f8ae9988da86a50f4c23d0fc73c72a492d419d35236cdf75f83b6c05c47a119c2416f834ed35d2e6a68762598e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    acfe87f3abc5d93ba96dc68e73ab3a4d

    SHA1

    bd671459bd4996463f8282b212ae59d07354d787

    SHA256

    364334738cfe3f0675ead6ea094e2f5333e8d5ac37058076a53d3ea254f317ac

    SHA512

    27401120bdeca9262aa08445ae1f2c59c1d979c480304f0139f873ecd9d4676bdf907a8c0823863a5c6516cb61c632ba578b2261d8ed1f31da4b28244d8420c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fc99c653be431eb1c4ac5339eb3ea440

    SHA1

    aa65a8cfabdd4a215fd1545ff12bf6518ca61c90

    SHA256

    aa57f416c10bb62d6925e6d8113d63e7d1960591d4f9390acc08913dbecdd21f

    SHA512

    aeb6683aff1d894b602af2fa6feb86ffce60b75d7167b5f89996b90f723b939f04fd46687a1ab4d49b57ef9881c1c89a1804a3628ba0e953bba047eef7297d62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a5725fef7d4971874b47ba303fdd02bc

    SHA1

    453f789f5f2db351dda7bd462365dacbdda69535

    SHA256

    e279334a971bf5dd380138568df7c8b614247acd9efb5d2d9bfa51bf79b8cd73

    SHA512

    bd8a7441f8b3d716a12e4ff0ac20f7e8c0f780e94621a45b00b6c893e851319bbefc89f19fb78d769f60e0bf5ed1f376659c9f97c37861a4116ffaeb057e3608

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    45c88d57b57c38b23cfb8b9e7325b75d

    SHA1

    445a360502d26735de3abdf88c722ffa59a763ad

    SHA256

    26b547b7a3c71f0d9246a37c34c7c4a5be7455d23749bcc3fbb693975092b1d4

    SHA512

    073c72c64f299e5c225132acf622f9815c3b109b84e713a366b1c9ecac0a604520839c258d99d5e5885cbf598bccb5eadd8153333dedaa83d53737a131cc63e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fc12d4633903b794e2b1d45a532ba6ef

    SHA1

    4f6b4666aba0c93510654acea32d07963bb02f79

    SHA256

    b0d11345027c3e23180894950087acf5ddb00676e4863fe27cf577b42d7d86bc

    SHA512

    63649f777bcc96825d49e1b385ab0c728ec4c877bdc72265cca9f15398d608a927a00de1e60a2c2c929ee7dc023ef564c6b0c9bffd0c7a1ff1650badfd07ea6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    aeae347ad346b2bbf59f2a5f4dce722d

    SHA1

    e5105aa0ce8814f9b9cb9d9a39837ca6b8994932

    SHA256

    434d980972f3c5bd3eabfc4da3754990e34d72f740657c78e271830ceb37e5f8

    SHA512

    7710413cca663afd1b7596389d3158552c231373234dc5c624e9994c9a43cab63847dc9f34691d5bbd3fdb3440988e5911db77135bfa6500be4f969bf5da4152

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ee1b8edf1dbf57c20a1c07afda738ae8

    SHA1

    0dea48d81cf62e076afa4cc95eef51271590f191

    SHA256

    1e3ecae6a70c96031aba6d5dfeed6fb62127b59f6cf08a281f8b5d51046e43df

    SHA512

    a9d5340800b871c3c20b2a30ce0f3293223be12c13859dc74e38b698a42133e29093d13de94c7e5536e202385a531ade0c4be75d68a1aaa921615a22cebb6d00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    06e343b2a5226a08f00255f43db1266f

    SHA1

    40f38cc4c35858bffdaa06e1beaa88e6503f06f3

    SHA256

    9db1187dc85d518ed6bbdf1f24876742a0dc14cdcfe6310e3576bee7642b29f2

    SHA512

    e2460e7e94134f58df3a33fa364266025548dcc4fe0300d2573fd834e4241dddca06399fd7e4954617a405d1d66f450fe5e706a3d61f7ef1866cfb28624b7b1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3b1f1d4e70218a244bb92f33a90e6fab

    SHA1

    d9b6496200621ce31ea3a8b57b3e2c1cd4e4be3e

    SHA256

    0bfb494856ddba47e4b4d18c80c68859e4d48356269226afe7b8201bb5ef9945

    SHA512

    9e0defa3fa88b1d60eea2f02ec6f9278383e62c63e73c64b0354fb1c646d31d0474d701a72b9b3bed09ed57682665fa61eb68ea1b5a24239110496e235f61f80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    67f6011a8623c203cdd4c515e95b410d

    SHA1

    fd9d14ce1b2dfd27568dde261bf33cf441f71b1f

    SHA256

    94950d1b15b5c65d82a7ea839ff3a2a7ab4ab0b3e790e707bd48abfa078bde8d

    SHA512

    9f6823b11df0bf1b7795f34f22e2f56b00704fb999150ff7996cc7b8cbce796d457ac18e032c56d39f12b81f82e2ee2a246a5fe87403a03b6d5f95b4649bb724

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9efe1e3673705f168550723a4a32d346

    SHA1

    914d2f5fe1fe38d876a99ebc0a12159aef20420b

    SHA256

    74bc507fa15b6cebe623e6d6f4d26aecf647ad319b9d8e79c44868edaa876975

    SHA512

    23afc1ee059d8310662d656c82cffe9cbee7a0662b5e6fe8be3b125bf4be8c149221307d5cf841da35c42b94d9cada0c633bdda7848921984881ebbb1517090f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    08b5c61381a8add2f2c3aa3baedc7046

    SHA1

    6c628ceeb1af2dced0b263039672da8ac62e1ca3

    SHA256

    2ad643e95e17e142b29cb496b1cbe8ae31aee67d7581cf0f4cd59251978b5ba8

    SHA512

    7205e0d4252b52c3d35a132c51ec606f8f41386050d438ba232009a8dad2cecff78a61c90b29967fed76cc216446e1d144255e83644157cb3bc3342b65f33fb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3d227286a85c5b897b329a720755bdf1

    SHA1

    48687c6fcadf40a55df2206ae5f9803e2f4c8c1f

    SHA256

    e65b8816ad2fe762233304fe3c8ec6311749f9802f04b701dcf4659af36a7ec2

    SHA512

    b779af7ed089618a28c7216080088ebc050d1e8290f4ee3d49f82fe88b91564918637119bdc3011dc2b2ae32afc7be0d07ccf4e37b24f1ee1408c2489b7f3149

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7f5a3a2b704eb3883781d60a10af461f

    SHA1

    0c20c6e59d624422599a5e63f21121f03a9f7808

    SHA256

    0bceb6e6503c41d886bbe0f2b0d929fb6f4f58b2cc659669b73c31c96eed60d4

    SHA512

    8c381155011e5fe67e452a1d6d0b29fb4a4fc89c44e82a4a4779f44b81e9a6c7e838fbe28a12bbc17910b954f0e415ad055dc7bad015294ac5d70a9b6ebbaecc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ee3ffa74fec3cc2b04dc94378b59fff3

    SHA1

    364e4213024d56d73da9cf0f61986bdde2b476ba

    SHA256

    857141005f34b61d75e67bbdfc65c6fa63879fde632088ecc1c1117d7f6b3350

    SHA512

    e6383c0af7fa0987350ef1e2e96ad399fbdff811f9d26dffa0ff540396710d37023578b45bb8cd1217b0ed70500759baabfda430b30dc51209ef76b182dbb0be

  • C:\Users\Admin\AppData\Local\Temp\Cab1C2B.tmp
    Filesize

    67KB

    MD5

    2d3dcf90f6c99f47e7593ea250c9e749

    SHA1

    51be82be4a272669983313565b4940d4b1385237

    SHA256

    8714e7be9f9b6de26673d9d09bd4c9f41b1b27ae10b1d56a7ad83abd7430ebd4

    SHA512

    9c11dd7d448ffebe2167acde37be77d42175edacf5aaf6fb31d3bdfe6bb1f63f5fdbc9a0a2125ed9d5ce0529b6b548818c8021532e1ea6b324717cc9bec0aaa5

  • C:\Users\Admin\AppData\Local\Temp\Tar1CDE.tmp
    Filesize

    160KB

    MD5

    7186ad693b8ad9444401bd9bcd2217c2

    SHA1

    5c28ca10a650f6026b0df4737078fa4197f3bac1

    SHA256

    9a71fa0cb44aa51412b16a0bf83a275977ba4e807d022f78364338b99b3a3eed

    SHA512

    135be0e6370fd057762c56149526f46bf6a62fb65ef5b3b26ae01fa07b4c4e37188e203bd3812f31e260ec5cccff5924633dd55ab17e9fa106479783c2fb212b

  • \Windows\SysWOW64\rundll32Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2080-17-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2080-18-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2080-20-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2080-21-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2080-23-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2224-10-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2224-9-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/2300-1-0x0000000010000000-0x0000000010031000-memory.dmp
    Filesize

    196KB

  • memory/2300-2-0x0000000010000000-0x0000000010031000-memory.dmp
    Filesize

    196KB

  • memory/2300-4-0x00000000001B0000-0x00000000001DE000-memory.dmp
    Filesize

    184KB

  • memory/2300-24-0x0000000010000000-0x0000000010031000-memory.dmp
    Filesize

    196KB