Analysis
-
max time kernel
129s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 23:43
Static task
static1
Behavioral task
behavioral1
Sample
5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe
-
Size
118KB
-
MD5
5a4f115a5123b1f5afccb34dd9716a90
-
SHA1
61ae68aef95ec07349979d69148d39c61813531a
-
SHA256
cfa79e826e4c1d4edd58c32da307d6a5bf8d93113e963887045f124328acda5f
-
SHA512
85b9f62a2bde65d723d2f6f9a80fd0ddf2b32a53700ffd80a9975fcefe084914b78c9a8248a68cb6e1c7ff9a32a6f8bb4d826270a3eaa6cec6638a3bbbfeafc4
-
SSDEEP
3072:UOjWuyt0ZsqsXOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPPb:UIs9OKofHfHTXQLzgvnzHPowYbvrjD/m
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Windows\SysWOW64\shervans.dll acprotect -
Executes dropped EXE 2 IoCs
Processes:
ctfmen.exesmnss.exepid process 2352 ctfmen.exe 984 smnss.exe -
Loads dropped DLL 2 IoCs
Processes:
5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exesmnss.exepid process 1520 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe 984 smnss.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exesmnss.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ctfmen = "C:\\Windows\\system32\\ctfmen.exe" 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ctfmen = "C:\\Windows\\system32\\ctfmen.exe" smnss.exe -
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
smnss.exe5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 smnss.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\1 smnss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\1 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum smnss.exe -
Drops file in System32 directory 12 IoCs
Processes:
5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exesmnss.exedescription ioc process File opened for modification C:\Windows\SysWOW64\shervans.dll 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe File created C:\Windows\SysWOW64\smnss.exe 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\satornas.dll 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe File created C:\Windows\SysWOW64\ctfmen.exe 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ctfmen.exe 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe File created C:\Windows\SysWOW64\grcopy.dll 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe File created C:\Windows\SysWOW64\zipfi.dll smnss.exe File created C:\Windows\SysWOW64\zipfiaq.dll smnss.exe File created C:\Windows\SysWOW64\smnss.exe smnss.exe File created C:\Windows\SysWOW64\shervans.dll 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\grcopy.dll 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe File created C:\Windows\SysWOW64\satornas.dll 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3312 984 WerFault.exe smnss.exe -
Modifies registry class 6 IoCs
Processes:
5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exesmnss.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED} 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32\ = "C:\\Windows\\SysWow64\\shervans.dll" 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32\ = "C:\\Windows\\SysWow64\\shervans.dll" smnss.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
smnss.exedescription pid process Token: SeDebugPrivilege 984 smnss.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exectfmen.exedescription pid process target process PID 1520 wrote to memory of 2352 1520 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe ctfmen.exe PID 1520 wrote to memory of 2352 1520 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe ctfmen.exe PID 1520 wrote to memory of 2352 1520 5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe ctfmen.exe PID 2352 wrote to memory of 984 2352 ctfmen.exe smnss.exe PID 2352 wrote to memory of 984 2352 ctfmen.exe smnss.exe PID 2352 wrote to memory of 984 2352 ctfmen.exe smnss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\ctfmen.exectfmen.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\smnss.exeC:\Windows\system32\smnss.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:984 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 13364⤵
- Program crash
PID:3312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 984 -ip 9841⤵PID:3228
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5bdaeb67f9ace821d27ced2a96adc15e3
SHA19328050d0f27801251db2060211028fcb650864d
SHA256278aacb2ebc38940f47ef2b5db66da226b692f343bbf9707970281bc4ab4d5a4
SHA51245564a3cb4431bab19aae969310eb531fe68b38728180566918ebf3d7d3715ffd22f2422f4b884be456b7cb736c190b1432e249addaa60bbdf359314834bfadd
-
Filesize
118KB
MD51f71460e734f8693d3c1a5051418d332
SHA1ec6006484229ff5caba46fe269628d007d9b61fd
SHA2565363cfde1970bb6ee84373c376c9e22366532b0f47bb075c183b2b4109b4f03e
SHA512fa46bdb5b97de7d71d341bb2d1c2d5e460e74c3bddb08b7acaf712931bbfe4a083fd2a17fd68966183cbbf8c09f165f6e42c25162cab8c869b2c6997082b8b55
-
Filesize
183B
MD5caba389e56222913e94553a9bdc2a75e
SHA19e7e56b23a07b20b55ec5cb29faf59c5628e66b5
SHA256133e3a8d88967f548412c7b0941308627de70571a8e6cdae63d892c455f97fd6
SHA512c7839b1dea68f07b93726d1d2fa1fd017a67ce3309bc0f6341a3957adea47858b72872216117e0568b4ee4572c4039546b7ca9bdc97add3d4a403fb387fc5f9a
-
Filesize
8KB
MD54ddd2960f7ffa9c859f089be65a97782
SHA110b74830626e88319a6c16bbecbc59de9e4ca75a
SHA2568b4a980613a575ac351b1719bb692383ef78f6aa041170a0e8a5589453315d17
SHA512f278c0c1c821b5d4ede0fc18bc2c96cf3b60564fea8bdb79eb6ebc19a3105589e7a29db713d214886cabea761c9f3576f17a3ddca4a0263db73dcf2fd153e88b