Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 14:04

General

  • Target

    ae95eab8a8d6f85879e4e7c9492efa695d5ee874f641e546b2ededafffbf4069_NeikiAnalytics.dll

  • Size

    244KB

  • MD5

    096c57c1c99345e4d680956282e2f5e0

  • SHA1

    ea75c82c608335a1e4ad4394aa7cf1888592c9f3

  • SHA256

    ae95eab8a8d6f85879e4e7c9492efa695d5ee874f641e546b2ededafffbf4069

  • SHA512

    3d11468c931da53ce303d2beb92b191b8e9a1096e712fcb79840a07069c7f73f8e5291799e38a52f325cda419023ec014b481b005c17bc9413c4a87a7079858d

  • SSDEEP

    3072:uwKVw2d7nOHc18WFyBMquAA1fhPKSfAUN3CFPl3ubvD22L2rf1dVEla2xkd0:xKimLOHcTkO6oPKSSuO24WlaK

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ae95eab8a8d6f85879e4e7c9492efa695d5ee874f641e546b2ededafffbf4069_NeikiAnalytics.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4156
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ae95eab8a8d6f85879e4e7c9492efa695d5ee874f641e546b2ededafffbf4069_NeikiAnalytics.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3640
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3296
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5076
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5012
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5012 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:4732
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3988 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1072

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      471B

      MD5

      eda5e3a600f594e99c2ec43eef199003

      SHA1

      fd0ab6372b227debea03d04406468712b027f440

      SHA256

      c0979c9bc3beb96221ee8118627db2c5599cadb0826b111a12cb6c831527d90a

      SHA512

      9a166a02ba821a5e2cbe4f4273bf9e0d943ba358b98ead07703666bbabe87f8bd33d85bf7d52c3bbd3d4cfada18e56a2081acb057631e54d6ccfcc2ccb6459a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      404B

      MD5

      0e5adcca526d9279e24ca2def5ed8e85

      SHA1

      3c51396c6e7195752b88ad9d65f73c2292a700e1

      SHA256

      a09d09d6984b9589b3e5d6802c5373765c3fab69919977e2b3c99839a85276bc

      SHA512

      06b0a723fca37c28b9dcf62acedc53cda47f7beea5ebce5bab01e4dc4a20d983caf49e0a774809b87bb7f3db3a504b631755338384a87da8a65853feb8c139d2

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O8VM10HV\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Windows\SysWOW64\rundll32Srv.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/3296-4-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3296-5-0x0000000000590000-0x000000000059F000-memory.dmp
      Filesize

      60KB

    • memory/3296-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3640-18-0x0000000010000000-0x0000000010040000-memory.dmp
      Filesize

      256KB

    • memory/3640-0-0x0000000010000000-0x0000000010040000-memory.dmp
      Filesize

      256KB

    • memory/5076-16-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/5076-15-0x0000000000590000-0x0000000000591000-memory.dmp
      Filesize

      4KB

    • memory/5076-12-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/5076-13-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB