Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    134s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/05/2024, 02:25

General

  • Target

    2dd679cfde3da100f00bb847f8f14b00_NeikiAnalytics.dll

  • Size

    157KB

  • MD5

    2dd679cfde3da100f00bb847f8f14b00

  • SHA1

    2c38960b235d278311536ed7d023cbf30e022117

  • SHA256

    54ca0786d43bab6d703663c08a1cd05af8a44898f1a1b2a8884ea6b65284b880

  • SHA512

    797680843853477faef775f9d82505d15ff17987f23526b6c7495aca17062dae46a1f7e68af3cb625bb2daa21878ef19632e87b40bbba4bfd1c05bae2e1c82b0

  • SSDEEP

    3072:IMr6N9WfdNAbxBk69VyZhDsHYZ3rDINcQR0n6ecZdGU1QLaLNmYqhPzxm1G:IMqWfdNANG6yEYZ7DVQgsQLPzo1G

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 6 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Program crash 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2dd679cfde3da100f00bb847f8f14b00_NeikiAnalytics.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2dd679cfde3da100f00bb847f8f14b00_NeikiAnalytics.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4636
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:3148
        • C:\Windows\SysWOW64\rundll32mgrmgr.exe
          C:\Windows\SysWOW64\rundll32mgrmgr.exe
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:4540
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:1580
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
                PID:4624
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 204
                  7⤵
                  • Program crash
                  PID:4024
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                6⤵
                • Modifies Internet Explorer settings
                PID:440
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                6⤵
                • Modifies Internet Explorer settings
                PID:2192
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            4⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:3860
            • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe
              "C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"
              5⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Suspicious use of UnmapMainImage
              • Suspicious use of WriteProcessMemory
              PID:384
              • C:\Program Files (x86)\Microsoft\WaterMark.exe
                "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                6⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of UnmapMainImage
                • Suspicious use of WriteProcessMemory
                PID:1664
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\system32\svchost.exe
                  7⤵
                    PID:1180
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1180 -s 204
                      8⤵
                      • Program crash
                      PID:836
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    7⤵
                    • Modifies Internet Explorer settings
                    PID:4320
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    7⤵
                    • Modifies Internet Explorer settings
                    PID:952
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\system32\svchost.exe
                5⤵
                  PID:2484
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2484 -s 204
                    6⤵
                    • Program crash
                    PID:3728
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  5⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:184
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:184 CREDAT:17410 /prefetch:2
                    6⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:3148
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  5⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:1164
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1164 CREDAT:17410 /prefetch:2
                    6⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:1840
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4624 -ip 4624
          1⤵
            PID:2032
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1180 -ip 1180
            1⤵
              PID:1220
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2484 -ip 2484
              1⤵
                PID:5012

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe

                Filesize

                59KB

                MD5

                f2c8b7e238a07cce22920efb1c8645a6

                SHA1

                cd2af4b30add747e222f938206b78d7730fdf346

                SHA256

                6b20b420e84a30df810d52a9b205a3af0f46cafe82bf378867542f15eb64461e

                SHA512

                c4b9c8c3dccaa39b5ac1faea7e92b0e1d391f0943989178634992be07c40be15b8543f9c6746ab6a5a7136ea00e3c0818fc43bc2eee4e5d282c3cbf7ea279699

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                Filesize

                471B

                MD5

                39f991f6e6aecffbe2db5dcecf1f226f

                SHA1

                b512ccfff1d83f102d75aa8f78df0c7051bd2df0

                SHA256

                6911a1c252519f8cb3db2a3eead8863ae288e14c699866b2bc580cfc0f3f42a7

                SHA512

                3d7954ad14d8361a0f9a5939c0b0290bb42fa32ac2da1a809d3985195347898f4f0b1d0c1e33d87a6d14d61c48fe3258d7820a0bece6723b0f6e18eb60307e71

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                Filesize

                404B

                MD5

                4dc5bacd560cf82ea23fda3cc3075e56

                SHA1

                e12a6f56b66854bda1e0543cc37eea2395f5bc46

                SHA256

                1a5d5775f834aa6f595db038d84e71f2f6d550d732dace93d805db4f6224a68e

                SHA512

                17fe26ed4cbc57d0b76516367ce3673f05d2cc630761d15fdbf951f793cf558468194278826db9715fac115b473fd55ddd62b257f878370f2e71db2875aa43e8

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                Filesize

                404B

                MD5

                37ac76161e26f61091754cf341c2ea21

                SHA1

                e13c9231b4a0c13dd76d94bbbf33bb5fd76a256e

                SHA256

                e809235da649b0a8e29219b7170ab48b88580abbc75fb79aa6cb00cbc7b1d6c7

                SHA512

                36542b863e2738c9b547c47b3683e846c8f220dc432c8592df967737a0f3e3cfaa4a66b367fe686276615d0d7cce3a722875209a372c55c0b6ff2bf6b181a6b6

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9759ADA0-1C99-11EF-BCA5-FE55E2F65CCF}.dat

                Filesize

                5KB

                MD5

                75e741e247c891d20ef79b5cef7cac7c

                SHA1

                584011759673b3634956de779cfa373d607ed97c

                SHA256

                95babf7776c41d429a1111d0f20ef602776c5c8d40c70e3e7bcaf64642544879

                SHA512

                c746a23e783922105b2a4027f32dbcbf2968f7155a4f27a4047d3f6b97c46d9a1f2888fc31d16d65830ea01df7282cc1e970a422896529f8bb53494bfd699e1f

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{975C0F56-1C99-11EF-BCA5-FE55E2F65CCF}.dat

                Filesize

                3KB

                MD5

                9ffacb397f9d458029f2ba44593bc857

                SHA1

                b12b515bf4944d9be71844e5f43bb589204ecdea

                SHA256

                87bac58ac0a041f99187f4c68077494ccd6a2979af537dfeb6def16bd3782c53

                SHA512

                83843260f1fc16e302e47a88b2668071c04c670e9514298408d04c2ec2a1461b4b2e98de734d0d73157a5f30008cdf8088521c5b4413e23232f7d4a641c480f5

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\versionlist.xml

                Filesize

                15KB

                MD5

                1a545d0052b581fbb2ab4c52133846bc

                SHA1

                62f3266a9b9925cd6d98658b92adec673cbe3dd3

                SHA256

                557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

                SHA512

                bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GOWSKSPC\suggestions[1].en-US

                Filesize

                17KB

                MD5

                5a34cb996293fde2cb7a4ac89587393a

                SHA1

                3c96c993500690d1a77873cd62bc639b3a10653f

                SHA256

                c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                SHA512

                e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

              • C:\Windows\SysWOW64\rundll32mgr.exe

                Filesize

                122KB

                MD5

                c5255edf109342e3e1d1eb0990b2d094

                SHA1

                ba029b47b9b3a5ccccae3038d90382ec68a1dd44

                SHA256

                ea49164b416d1b900f80a14f30295ea7d546483a0d7ba8b3a9e48dbcb48a3dc5

                SHA512

                6b6911ea424763af3ed4964e67aa75d1ffe74551e1e4e12e6220afcda720dbfdda00d744e23486c07701662bac3702220f760d1c86a188772e9bf8af7b64a3a3

              • memory/384-68-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/384-53-0x0000000000400000-0x0000000000423000-memory.dmp

                Filesize

                140KB

              • memory/1664-71-0x00000000001D0000-0x00000000001D1000-memory.dmp

                Filesize

                4KB

              • memory/1664-69-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2484-73-0x0000000000C10000-0x0000000000C11000-memory.dmp

                Filesize

                4KB

              • memory/2484-72-0x0000000000C30000-0x0000000000C31000-memory.dmp

                Filesize

                4KB

              • memory/3148-20-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/3148-8-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/3148-14-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/3148-18-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/3148-12-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/3148-13-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/3148-15-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/3148-32-0x00000000008B0000-0x00000000008B1000-memory.dmp

                Filesize

                4KB

              • memory/3148-17-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/3860-87-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/3860-58-0x0000000077592000-0x0000000077593000-memory.dmp

                Filesize

                4KB

              • memory/3860-33-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/3860-57-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/3860-50-0x0000000000430000-0x0000000000431000-memory.dmp

                Filesize

                4KB

              • memory/3860-82-0x0000000000070000-0x0000000000071000-memory.dmp

                Filesize

                4KB

              • memory/3860-88-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/4540-55-0x0000000000416000-0x0000000000420000-memory.dmp

                Filesize

                40KB

              • memory/4540-31-0x0000000000400000-0x0000000000423000-memory.dmp

                Filesize

                140KB

              • memory/4540-54-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/4540-56-0x0000000000401000-0x0000000000416000-memory.dmp

                Filesize

                84KB

              • memory/4636-2-0x0000000010000000-0x000000001002B000-memory.dmp

                Filesize

                172KB

              • memory/4636-6-0x0000000077592000-0x0000000077593000-memory.dmp

                Filesize

                4KB

              • memory/4636-3-0x0000000000C60000-0x0000000000C61000-memory.dmp

                Filesize

                4KB

              • memory/4636-4-0x0000000000C70000-0x0000000000C71000-memory.dmp

                Filesize

                4KB