Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 08:47

General

  • Target

    4db15fcfcdc14f7f6d5e8f0dff781a70_NeikiAnalytics.dll

  • Size

    5.0MB

  • MD5

    4db15fcfcdc14f7f6d5e8f0dff781a70

  • SHA1

    5d9afa34592c62e887e4054294179b6092b21ecb

  • SHA256

    b0698fea05357ffed6aa4e1094906abdd0cbce9045c78f5dac75de2e2a457bba

  • SHA512

    2b5ba5433f120686a3f47ea129056ce3f5544d25cc6c2eb1ef534a382bfc7ce723d314908c6491ed256fae6d48221b8ca19d96f4a0c4410b1a3de927f4e4c279

  • SSDEEP

    12288:/WbLgPlu+QhMbaIMu7L5NVErCA4z2g6rTcbckPU82900Ve7zw+K+D3f:ObLgddQhfdmMSirYbcMNgef0s

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3257) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Executes dropped EXE 2 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:376
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:480
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:600
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:1636
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:680
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:756
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:816
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1172
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:852
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:964
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:112
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:352
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                3⤵
                                  PID:1072
                                • C:\Windows\system32\taskhost.exe
                                  "taskhost.exe"
                                  3⤵
                                    PID:1092
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:2032
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:2156
                                      • C:\WINDOWS\mssecsvc.exe
                                        C:\WINDOWS\mssecsvc.exe -m security
                                        3⤵
                                        • Executes dropped EXE
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1508
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:496
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:504
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:400
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:436
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1196
                                              • C:\Windows\system32\rundll32.exe
                                                rundll32.exe C:\Users\Admin\AppData\Local\Temp\4db15fcfcdc14f7f6d5e8f0dff781a70_NeikiAnalytics.dll,#1
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2512
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  rundll32.exe C:\Users\Admin\AppData\Local\Temp\4db15fcfcdc14f7f6d5e8f0dff781a70_NeikiAnalytics.dll,#1
                                                  3⤵
                                                  • Drops file in Windows directory
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1956
                                                  • C:\WINDOWS\mssecsvc.exe
                                                    C:\WINDOWS\mssecsvc.exe
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Windows directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1708

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Windows\mssecsvc.exe
                                              Filesize

                                              3.6MB

                                              MD5

                                              b475aac92e45c3a005a29a23d3bae44b

                                              SHA1

                                              40e88897d63bb1b1238ec79a4c45187a3b14a8eb

                                              SHA256

                                              6cf9969a30b8feb99603422764b91151a98369bba258c5b1e6c3c947e141acda

                                              SHA512

                                              8f7ea4f3a6609c09cef6e7a185df31a5ea56d18ecb7d632c412065cf0a569ee7b5c24c0e01092feecb2a435252273ea087368a0ed42655aaa85aa845463fddcc

                                            • memory/1508-10-0x0000000000400000-0x0000000000A73000-memory.dmp
                                              Filesize

                                              6.4MB

                                            • memory/1508-15-0x0000000000400000-0x0000000000A73000-memory.dmp
                                              Filesize

                                              6.4MB

                                            • memory/1708-6-0x0000000000400000-0x0000000000A73000-memory.dmp
                                              Filesize

                                              6.4MB

                                            • memory/1708-8-0x0000000077B40000-0x0000000077B41000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1708-7-0x0000000077B3F000-0x0000000077B40000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1708-14-0x000000007EF70000-0x000000007EF7C000-memory.dmp
                                              Filesize

                                              48KB

                                            • memory/1708-13-0x0000000000400000-0x0000000000A73000-memory.dmp
                                              Filesize

                                              6.4MB