Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 06:18

General

  • Target

    7ae73e937719ef5543838d19cb2cb410_NeikiAnalytics.dll

  • Size

    101KB

  • MD5

    7ae73e937719ef5543838d19cb2cb410

  • SHA1

    8b9f2a12ff21b8083fd54a88f1225b451aca9cbd

  • SHA256

    46fccb29f5b11a1f24ccaddbf434e82258e58637b26cc7d6c7da39e1cb348ac7

  • SHA512

    bdaabefaa3e2e57d15e3395c93d0ce451f4f3b1fdcc3cedf5d6b45747476c227ac0c75a00f09d1fe8dc4df6263aa92dd66fe9d51a19b689eb7d2f35a1fd8155f

  • SSDEEP

    1536:hcMr6N99X0fdNAbxBEA0HoHuqmCbEVwh4hlp1KB3yvi94MOXX9Wo/n:2Mr6N9WfdNAbxBEAZHglVwEDnvG/OcQn

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7ae73e937719ef5543838d19cb2cb410_NeikiAnalytics.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7ae73e937719ef5543838d19cb2cb410_NeikiAnalytics.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1456
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2108
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
            • Modifies WinLogon for persistence
            • Drops file in System32 directory
            • Drops file in Program Files directory
            PID:2748
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1000

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
    Filesize

    144KB

    MD5

    bd2ed41c14b95324bd16cb3a96f8ea9c

    SHA1

    87734d27d4834b26e47a0fca77056f32f8872767

    SHA256

    e70daaca6873f0cfa4bbf8208b68db83ed97738a895c64a78cd8ab3c54535292

    SHA512

    e799cc32afd82f5064ebef02e3ae8ff853eb41eadab5120e66c675140e4562e70121904e16c0013e94cb391fe3ee06d42fbc694558fbbb3625f70acf32527381

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
    Filesize

    140KB

    MD5

    d7192b5888e68eec487c21fff1caeb3f

    SHA1

    c2902a49d991dad92c3d9d1af13afc375019214f

    SHA256

    4b44e6b9128216f94812b512560f3f2879f7c94f9f90b271a8e8333dd5a2fe91

    SHA512

    d67827de575fb0171b7b3cfe71e01c621c6a8415a852696d3342b79e1052c8c5ce5b1227510cb851fe400b344f85e8c802a7b8ac098f2ff04719640d9576e973

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    65KB

    MD5

    849ef19ec0155d79d4fa5bfb5657b106

    SHA1

    eb7e7ff208ecb40d35755d8f36e31e2482166299

    SHA256

    8b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04

    SHA512

    30384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2

  • memory/1000-53-0x0000000020010000-0x000000002001B000-memory.dmp
    Filesize

    44KB

  • memory/1000-69-0x0000000077BB0000-0x0000000077BB1000-memory.dmp
    Filesize

    4KB

  • memory/1000-65-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB

  • memory/1000-66-0x0000000020010000-0x000000002001B000-memory.dmp
    Filesize

    44KB

  • memory/1000-67-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/1000-68-0x0000000020010000-0x000000002001B000-memory.dmp
    Filesize

    44KB

  • memory/1000-64-0x0000000020010000-0x000000002001B000-memory.dmp
    Filesize

    44KB

  • memory/1000-60-0x0000000020010000-0x000000002001B000-memory.dmp
    Filesize

    44KB

  • memory/1456-14-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2108-26-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2108-59-0x0000000077BAF000-0x0000000077BB0000-memory.dmp
    Filesize

    4KB

  • memory/2108-73-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2108-72-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2108-24-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2108-51-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2108-25-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2748-39-0x0000000020010000-0x0000000020022000-memory.dmp
    Filesize

    72KB

  • memory/2748-43-0x00000000000D0000-0x00000000000D1000-memory.dmp
    Filesize

    4KB

  • memory/2748-41-0x00000000000E0000-0x00000000000E1000-memory.dmp
    Filesize

    4KB

  • memory/2748-34-0x0000000020010000-0x0000000020022000-memory.dmp
    Filesize

    72KB

  • memory/2748-42-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/2748-47-0x0000000020010000-0x0000000020022000-memory.dmp
    Filesize

    72KB

  • memory/2748-28-0x0000000020010000-0x0000000020022000-memory.dmp
    Filesize

    72KB

  • memory/2748-30-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/2748-74-0x0000000020010000-0x0000000020022000-memory.dmp
    Filesize

    72KB

  • memory/2768-13-0x00000000002D0000-0x00000000002DE000-memory.dmp
    Filesize

    56KB

  • memory/2768-9-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/2768-10-0x0000000000140000-0x0000000000141000-memory.dmp
    Filesize

    4KB

  • memory/2768-2-0x0000000010000000-0x000000001001C000-memory.dmp
    Filesize

    112KB