Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 09:44

General

  • Target

    89d3ad291b56c80ec198807e4279f030_NeikiAnalytics.exe

  • Size

    75KB

  • MD5

    89d3ad291b56c80ec198807e4279f030

  • SHA1

    162878793e9cf441834e2748cf61ce4d606593c4

  • SHA256

    d6fd7e4c2b3acb1df72ddd3511d14c16cd4bd91487bd4794e88c5957d8b00abd

  • SHA512

    ee247cc34cdda181d75e5dbb457163f8e6a4abfe3050b5af5b003e7b02e231bfa3c836b9c7bd40c04654687faf1947943ee63a9d58e914e94c24e290937fbfb1

  • SSDEEP

    1536:rx1Qja7luy6y0s4sqfkbnAKBOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3s:1OjWuyt0ZsqsXOKofHfHTXQLzgvnzHPE

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 19 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89d3ad291b56c80ec198807e4279f030_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\89d3ad291b56c80ec198807e4279f030_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Windows\SysWOW64\ctfmen.exe
      ctfmen.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\SysWOW64\smnss.exe
        C:\Windows\system32\smnss.exe
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Enumerates connected drives
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:2808

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\satornas.dll
    Filesize

    183B

    MD5

    d558d0871f68888febb6f5f60410fae4

    SHA1

    da6c6dadb29a0426bd478274e372600f02bc5f71

    SHA256

    dcd71e6f5301725110129a50bd37694472e650054fe671a7867a145810174c31

    SHA512

    1d4e3a03129d1a0f4c4916f8f7617890855c1b5fc89ef7d72a37047d26aefef4325ac126618f0957035d3ef303721f1e1672fce186481ffddecd28aa6ca539be

  • \Windows\SysWOW64\ctfmen.exe
    Filesize

    4KB

    MD5

    2bab8ff3f7c69a9cabcb65e08b9e789e

    SHA1

    45eefb65ab25b318cd8d471420b1b08ded40e7ba

    SHA256

    66115272ce1cd85691f40b3a990b4cf588fca14ac3f66b63d21eaaa2d003f6fd

    SHA512

    00997fed288d3ede1dc10e7f66732280b19fc094108f0cc76e91f9514c653c390842e9887f6889f53cc850982a0c7756ed53917d6d0e1854df18862532c833dd

  • \Windows\SysWOW64\shervans.dll
    Filesize

    8KB

    MD5

    bd069e4870a8b5a8cd705fba79080003

    SHA1

    21a082931debcc562507d6c432554d6033381aff

    SHA256

    dcb61bec70fd2d661c16010022f03dbba6f7ffe204c6889c3345150bd0c1b9fc

    SHA512

    cc4a0ed3774711c3bc79780da5267e11095b3d1eab392c3aa58f1c03cb7128165adb02373208f776f448e73501af57715256399ecfe05b3c16815755a5f7086c

  • \Windows\SysWOW64\smnss.exe
    Filesize

    75KB

    MD5

    7264bd1cc55c4428e36a3cf14c557eb3

    SHA1

    c7bebaa477480245b7c70615abd785251a5389a6

    SHA256

    840f3edbf0acc7e2423f592b3990ef4caf09ce7649978b8da5aed01519865bb1

    SHA512

    ffe788d743be744a4cb879c39b7b2654a7a88c37c6494ebbde7d14c82518cde3438b760074ce85e00f173886c731cfe9cc5cb2bda4cced889caad431cb30c81a

  • memory/2504-32-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2808-42-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2808-46-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2808-66-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2808-64-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2808-39-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/2808-40-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2808-41-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/2808-62-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2808-44-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2808-60-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2808-48-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2808-50-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2808-52-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2808-54-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2808-56-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2808-58-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2892-25-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/2892-14-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB

  • memory/2892-17-0x00000000002D0000-0x00000000002D9000-memory.dmp
    Filesize

    36KB

  • memory/2892-23-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB