Analysis

  • max time kernel
    92s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 17:35

General

  • Target

    b54bb89488feb4c462931bf7d9385db403cd244f1a2da9f409f1689b4a637851_NeikiAnalytics.exe

  • Size

    2.6MB

  • MD5

    488db4af42d10cc4ed4145fc4d67a360

  • SHA1

    0860538deaba5609880149f4bc8dad2bf2e72879

  • SHA256

    b54bb89488feb4c462931bf7d9385db403cd244f1a2da9f409f1689b4a637851

  • SHA512

    85760caddfc94a6219d05fce6579e216a8d133f1c6f1f1ddbc53bc1d30d7b636c09c7d4cd600f458cdde917aba6f51964cd8a8a315584b0017c9dac901a03c0e

  • SSDEEP

    49152:wTETi+ogfUbmWsoBLlg8iQ5baGo+Gc6+3P39hqvHtZsxP5kk:wcogN0LyQ5bxo3Wq7sxt

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 20 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b54bb89488feb4c462931bf7d9385db403cd244f1a2da9f409f1689b4a637851_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\b54bb89488feb4c462931bf7d9385db403cd244f1a2da9f409f1689b4a637851_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Users\Admin\AppData\Local\Temp\b54bb89488feb4c462931bf7d9385db403cd244f1a2da9f409f1689b4a637851_NeikiAnalyticsSrv.exe
      C:\Users\Admin\AppData\Local\Temp\b54bb89488feb4c462931bf7d9385db403cd244f1a2da9f409f1689b4a637851_NeikiAnalyticsSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4040
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2820
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2820 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3092

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    eda5e3a600f594e99c2ec43eef199003

    SHA1

    fd0ab6372b227debea03d04406468712b027f440

    SHA256

    c0979c9bc3beb96221ee8118627db2c5599cadb0826b111a12cb6c831527d90a

    SHA512

    9a166a02ba821a5e2cbe4f4273bf9e0d943ba358b98ead07703666bbabe87f8bd33d85bf7d52c3bbd3d4cfada18e56a2081acb057631e54d6ccfcc2ccb6459a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    e26b5d8f168e640af27e6319138be90a

    SHA1

    d6c0ff67a426cda8ec8ab99509aa4450b0dceac5

    SHA256

    90141295d33f29b5a0f538585ed85169b3bfb9aa6119979674b3d8f002c19e4a

    SHA512

    a5824cc5d8bc217f5fd621bcd0c1b1d690846b02f11602239a2c529267cad2993e18d5779124dd3ac2ca8dcad00551180e038189e7042374978c92886f37910b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VLW1SL5J\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\b54bb89488feb4c462931bf7d9385db403cd244f1a2da9f409f1689b4a637851_NeikiAnalyticsSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\pdk-Admin\0a319eb1d56bb802d29db7b0882b0d4b\perl58.dll
    Filesize

    796KB

    MD5

    0a319eb1d56bb802d29db7b0882b0d4b

    SHA1

    538b7d475d5a068b98afc6a98bef349d72b16d0f

    SHA256

    37c38a5e0d85cb10ff6f68829bc848b27f312e7d95d4c8edcc0fb85366477b7f

    SHA512

    e6b0f96b58da2e80ca729cb84489b1716e231ddeef66939c1762afc6b5d3914bfd6727041fc170e2f9964edb0b53bd3b4a8ef2fbb81289984898bd703b617ad8

  • C:\Users\Admin\AppData\Local\Temp\pdk-Admin\13ddf9b2dce1fd240486bf7f9f8cb21e\API.dll
    Filesize

    32KB

    MD5

    13ddf9b2dce1fd240486bf7f9f8cb21e

    SHA1

    6c870fe5075963d7e43197ec154bf00523d0fa5a

    SHA256

    dff275458c470e66ad5c6e76def73dda394a1a3624f794da78f07c6257b876c2

    SHA512

    e003c752456679793fb658dbe57b23016bec6f9fdf80a4c7174e03c842133889aa9da16558c24606c885a213477e6bdbc8d32acecdb7a7925bdc10340f882425

  • C:\Users\Admin\AppData\Local\Temp\pdk-Admin\14d6b35664bf47c1984722da0acaa7bb\Unicode.dll
    Filesize

    24KB

    MD5

    14d6b35664bf47c1984722da0acaa7bb

    SHA1

    59eb0f4cba1514d44148588e485398667bb5f775

    SHA256

    b370379b86f6dce6873fb170a6385fcac87f3fda0aa8f9caeecaaa4bc330f84d

    SHA512

    9583759c2e7604662ff9444094fc332219d53ebd9aab205dbd66fd11203adfd71d4007676f2841a7a7f7a5835766d5bef4a90825cc772147d500580cb5d2b462

  • C:\Users\Admin\AppData\Local\Temp\pdk-Admin\1996b48458b3fe66c7ff11cb53f23c43\Encode.dll
    Filesize

    36KB

    MD5

    1996b48458b3fe66c7ff11cb53f23c43

    SHA1

    035d8b86c68e80537ade315ebac842643472cb0e

    SHA256

    9014060197b24a96bfa08cae7780b948bd4df1c73a1197de3a11f2ddaa2eaca9

    SHA512

    b6afdd010ef8a5709bd79c43519088688a56cb5838875f26039abb583b6f67db8fafaf1f0b2a1589e00a101c981b48b5438ce821686bbfc0e4f7ec37b5e1f181

  • C:\Users\Admin\AppData\Local\Temp\pdk-Admin\1ea70e44b6d1df8254c514cde11a5f3b\Cwd.dll
    Filesize

    20KB

    MD5

    1ea70e44b6d1df8254c514cde11a5f3b

    SHA1

    d387b307c569112074980f6140e2aee57c223655

    SHA256

    c4b1bc9a677e960db4b5182c5917adbdcae14e177f5734b2ea77d2e7726995f3

    SHA512

    04ddfabbd07b0e33f9134c8d6e419f9d3e0f1546df10d70a2c77ae48799e6ae5ffdc6df78a8c1e43f02bd12d615d2916bf0809c21e5ab3a6bdb4542faaf439fc

  • C:\Users\Admin\AppData\Local\Temp\pdk-Admin\5457f9191e7a7dbd7ae41defd02457e6\encoding.dll
    Filesize

    28KB

    MD5

    5457f9191e7a7dbd7ae41defd02457e6

    SHA1

    141f08e8d14f4e21a15f5808bc55b37168e84571

    SHA256

    970c5dcbefa446f8f35b58470e1cb5984ae987de409390a6b6c1b40a85e3b588

    SHA512

    03ef6c85a1503af4fe8371fcd98aafa99328545adb1280c6cde33296ddf538b20dd37bdfb2fa6b81681c168e170171effe5143bb0e57c51a4c483dd9d87a5bea

  • C:\Users\Admin\AppData\Local\Temp\pdk-Admin\611242ee7a1c406283edfb1ce2f9dcf1\Tk.dll
    Filesize

    584KB

    MD5

    611242ee7a1c406283edfb1ce2f9dcf1

    SHA1

    762444790231dc08b6dabb474ed5f0dc782d65a8

    SHA256

    f790ef2dac6b4cd4d706c4b86dff137de24560077cb060f1da0b64d3278cabf0

    SHA512

    fe96cbeec3fe6ff40632d7c080285cbde2c3d5398ef32bf0a44d0bf80c2aad4365a674970ce81a0be5c62dfaa489f6d891d196028ab165ed885c430da6b5f197

  • C:\Users\Admin\AppData\Local\Temp\pdk-Admin\75f29543113df21eb90d1aefa0207222\Socket.dll
    Filesize

    32KB

    MD5

    75f29543113df21eb90d1aefa0207222

    SHA1

    48a224022b8a9c0a35e703adf26f87929395e6ee

    SHA256

    6a36a40cd624891dfea7131b62c5ee6fcb4cf5d3ba4022cc47a58486dd17b111

    SHA512

    39689701e0c051020285c76335c6164b57541a3c35d15048ce4606496fca3f237925a29489992181f61dc05beddb6f78114a759efcfebdd970aa94ed0a2c0e87

  • C:\Users\Admin\AppData\Local\Temp\pdk-Admin\84f764ccae4d5d7b117c169a67858331\Entry.dll
    Filesize

    40KB

    MD5

    84f764ccae4d5d7b117c169a67858331

    SHA1

    be7d2889ca6648a6e91132d3a824e9a5ebcc2781

    SHA256

    e7a7da5efd0334c2c591e35147b35df3dcae26d9a30a0a7d5deca559f6ba941d

    SHA512

    e1a9d53a899312ad1b4e6c4841364ba7bb07f7d3644088912147f41fa2e65730bd17c992f1b84ac2c917e3acd3df1612b9341138e8f48cbd189e582f1ba1e16a

  • C:\Users\Admin\AppData\Local\Temp\pdk-Admin\9e63828c53d7cd2b1bf30ffbce951400\CN.dll
    Filesize

    712KB

    MD5

    9e63828c53d7cd2b1bf30ffbce951400

    SHA1

    5984f6aad00b4cb52c58be7e9a3d63c653b9a10f

    SHA256

    b7ada205047d833c3d5e4fe8ee34de18260c5ab05b34fd0e16dc154a4769520b

    SHA512

    d53de2f37473db8538da3db37d3de19742a59171ce6bcd4b3f90ffd6f37d534c090cb6dbf620b3e01619ef58ef8dd835fa812cb9e94b84b1f007d14df21eb6f7

  • C:\Users\Admin\AppData\Local\Temp\pdk-Admin\b12199ec1810c8921c6f3e4fde40ff2b\Event.dll
    Filesize

    48KB

    MD5

    b12199ec1810c8921c6f3e4fde40ff2b

    SHA1

    530a1ccd39de785771c30aa175ab94a3f085c21a

    SHA256

    4f4bba152d16c05824ff1ebe4d8b2b52365ac745b45ef2b7ded13fbf1bf4a8c7

    SHA512

    af244a32e39686f8876400963c33a0a297c797fd80b3b3a535de6abdd9584b5cc3fdd7b2934e636392bc8fd5d9fe81e4b9bc25b642b4f58646e341de72f19a6c

  • memory/1504-113-0x0000000002FE0000-0x0000000002FEA000-memory.dmp
    Filesize

    40KB

  • memory/1504-0-0x0000000000400000-0x000000000069F000-memory.dmp
    Filesize

    2.6MB

  • memory/1504-97-0x0000000003070000-0x0000000003103000-memory.dmp
    Filesize

    588KB

  • memory/1504-144-0x0000000000400000-0x000000000069F000-memory.dmp
    Filesize

    2.6MB

  • memory/2556-9-0x00000000005A0000-0x00000000005AF000-memory.dmp
    Filesize

    60KB

  • memory/2556-20-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2556-5-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4040-92-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4040-84-0x0000000000560000-0x0000000000561000-memory.dmp
    Filesize

    4KB

  • memory/4040-71-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4040-93-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB