Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 01:04

General

  • Target

    defb74e97725c3fd02f2596ed98680e0_NeikiAnalytics.dll

  • Size

    127KB

  • MD5

    defb74e97725c3fd02f2596ed98680e0

  • SHA1

    d3b8048f556d69533130d77f42ec85c7f6fe3d23

  • SHA256

    7a7d4d36fd62bffd75b37218e1bf7e34bf9706b18a9aab609197b864479f4fb3

  • SHA512

    b52e1891894156930cfb30e7dd219e912abf1478d01247b0f60ace9ee3d7c09d555832daa27e21a921a9b41a917383af6f13fc19aeac927872d092e3395ecedb

  • SSDEEP

    3072:OMbIWiyr7pjvTvoBFEbWwIUJlTBft3+x+D:OCIWiyr7JQn16lTBl3+x

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Drops startup file 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\defb74e97725c3fd02f2596ed98680e0_NeikiAnalytics.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\defb74e97725c3fd02f2596ed98680e0_NeikiAnalytics.dll,#1
      2⤵
      • Drops startup file
      PID:4200
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 624
        3⤵
        • Program crash
        PID:4040
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4200 -ip 4200
    1⤵
      PID:4004

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4200-0-0x0000000010000000-0x0000000010023000-memory.dmp
      Filesize

      140KB