Analysis

  • max time kernel
    131s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 08:07

General

  • Target

    87cf1dc787d98f9d3e97ee132fb98ef5be30aa7150acded722f8595b9383d304_NeikiAnalytics.dll

  • Size

    178KB

  • MD5

    4e1829fae02a859161808d6b9b023a70

  • SHA1

    3d21811242788db89d065c44fef061f8a6c368f3

  • SHA256

    87cf1dc787d98f9d3e97ee132fb98ef5be30aa7150acded722f8595b9383d304

  • SHA512

    7f0263deb91baff8e6a26a08710036f20d184e3c0935abe170c05d5095342927a2defa2d4c4e631a37b4a5a026d2394d66fa1daa5c1c84ef7655675ccd8f24e9

  • SSDEEP

    3072:btYFcXZWyc4G1WGFvs0Lk7gqzkAs8jDhZPOSF:ic7c1he/Xj

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\87cf1dc787d98f9d3e97ee132fb98ef5be30aa7150acded722f8595b9383d304_NeikiAnalytics.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\87cf1dc787d98f9d3e97ee132fb98ef5be30aa7150acded722f8595b9383d304_NeikiAnalytics.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1868
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:4036
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:396
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2276
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2276 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2436
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1868 -s 608
        3⤵
        • Program crash
        PID:2336
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1868 -ip 1868
    1⤵
      PID:2004
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4276,i,2607710392823067546,4648797561512801463,262144 --variations-seed-version --mojo-platform-channel-handle=2860 /prefetch:8
      1⤵
        PID:4872

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        471B

        MD5

        293ea21f7d2b09f447f07d065dd542b9

        SHA1

        5d30d1d814dab60840b66cb9ee7dd8ceea05df70

        SHA256

        2203bb67fc1d126a35d05b53e3b9c39acf5a06b6f2d792099460e8caa83f2a32

        SHA512

        7d5ff3768b8ab54f4186a325ac433eb4a1f3dfabb30d641a0a1d6b9f2f24c5dd83cc5d05c13477cab16c5644d39e45ae991d75a1ddb7c79b76e562b4f2eb2898

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        404B

        MD5

        affd17943863a2169f95cf6f6e7e9756

        SHA1

        74933324863bd9893828e288c22292f85cdbfaf1

        SHA256

        dfa0f05fa50fd6a5e02edae3b3bff6b9492db821c2927c68407f0202ef847ca7

        SHA512

        10b586eb9d1b58000e8a13eee43ae3e1d5b53d624166ac32d25b4499f0d2c584589e5a325bdc359901f736b767366721b101c33d334a2a283262fd35122ec927

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\44ZGVQ6R\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Windows\SysWOW64\rundll32Srv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • memory/396-12-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/396-11-0x0000000000450000-0x0000000000451000-memory.dmp
        Filesize

        4KB

      • memory/1868-3-0x0000000010000000-0x0000000010031000-memory.dmp
        Filesize

        196KB

      • memory/4036-6-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/4036-5-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB