Analysis

  • max time kernel
    134s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 18:05

General

  • Target

    144e1306466b6e1c9fa925611036f240_NeikiAnalytics.dll

  • Size

    451KB

  • MD5

    144e1306466b6e1c9fa925611036f240

  • SHA1

    0f0cac2424bcadd6b71bc82203be984d83103aa8

  • SHA256

    6725977e75359b834ef290386223c097178a9856c0fab53bef29e3791a25bea1

  • SHA512

    3c3b39371b10362c783532bf9a2b23eac11fead2876ba57db971419cf5bc0340eb0652b33daf7354b4a759b3cea0d552e81de4b1343fb4ea96e944a50c324dba

  • SSDEEP

    3072:7po0k6ZWVTaif6sCGtkLTucewuzfStiQ//0kIFtBbJAnaJnyP80cUzR:1NZWVPkvMwuzK//0ztB1AnoyPKUl

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\144e1306466b6e1c9fa925611036f240_NeikiAnalytics.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\144e1306466b6e1c9fa925611036f240_NeikiAnalytics.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3572
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4124
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4124 -s 528
          4⤵
          • Program crash
          PID:4936
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 624
        3⤵
        • Program crash
        PID:4520
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4124 -ip 4124
    1⤵
      PID:3252
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3572 -ip 3572
      1⤵
        PID:2816

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\~TM32C8.tmp

        Filesize

        1.6MB

        MD5

        4f3387277ccbd6d1f21ac5c07fe4ca68

        SHA1

        e16506f662dc92023bf82def1d621497c8ab5890

        SHA256

        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

        SHA512

        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        354KB

        MD5

        a8245f71e4e4aff10e574300abd2bcc2

        SHA1

        7ea3ae53a0697e526c6bc877b103b390af042d7a

        SHA256

        7bf945e4d87567106bfe8980b4fe1e6482578ab91fa9d82426c804ae5c3f2546

        SHA512

        8c32f1f55c0475ce06ddbd3db80d529addb401089bd61491641d2e2c0c36020eabc5a947735388ae7a90514c543cb29450afa13b1e3f90387e432b62d4628978

      • memory/3572-1-0x0000000074C90000-0x0000000074D05000-memory.dmp

        Filesize

        468KB

      • memory/3572-11-0x0000000074C90000-0x0000000074D05000-memory.dmp

        Filesize

        468KB

      • memory/4124-5-0x0000000000400000-0x000000000045C000-memory.dmp

        Filesize

        368KB

      • memory/4124-7-0x0000000000400000-0x000000000045C000-memory.dmp

        Filesize

        368KB