Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 07:02

General

  • Target

    23f01864d5971bd693484c686ff6b1f0_NeikiAnalytics.exe

  • Size

    119KB

  • MD5

    23f01864d5971bd693484c686ff6b1f0

  • SHA1

    ad149b6df1f59245a07fbac3546d0f0da2128fb3

  • SHA256

    709aec3142d2007903ae7a57a1e9e2302753b90b2cd45b58273f5101b2acdbb9

  • SHA512

    321f1be429724c024310fa08f4f007cc236011a49f54de3ae704aef8dab7da2cc79c80fa2a18a403bfcc204f3a42a3d4ff99d36ef454934f85a023cc05623b56

  • SSDEEP

    3072:pOjWuyt0ZsqsXOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPPh:pIs9OKofHfHTXQLzgvnzHPowYbvrjD/E

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 19 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23f01864d5971bd693484c686ff6b1f0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\23f01864d5971bd693484c686ff6b1f0_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Windows\SysWOW64\ctfmen.exe
      ctfmen.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:736
      • C:\Windows\SysWOW64\smnss.exe
        C:\Windows\system32\smnss.exe
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Enumerates connected drives
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:3604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\ctfmen.exe

    Filesize

    4KB

    MD5

    a3ccc84e572d329564fc59a706c76af2

    SHA1

    ea2e3cfe42269d6ed26ed2e05dbf11661f7697a1

    SHA256

    6fa03ced37a0282f82dcbe3b1ff5bae5995343651251c090eab467f5db486edd

    SHA512

    dee2462cc3c98666ffa93528a4ff306bf52635b6628465fad574bd6690ab183e8d910596d5b06fc5da2a1090409258a4f7c12338f252d6a8bea72d09a1a1a256

  • C:\Windows\SysWOW64\grcopy.dll

    Filesize

    119KB

    MD5

    f11b4c9074b68aafda9928b3385a7936

    SHA1

    cf0754347743cacb1fd4d6c7519499e3ee2cea08

    SHA256

    64584aca0e300c781dc75a344ee3763f0a298df7ea72f5ca3c2839b1b350487c

    SHA512

    3b79aa0cc37fee63fe9688b015748e30014805f0406250b160e594db9d5e6082356f5149d969a23f8dd052842c1eebcc4ba39c175bee00c9e1bff90f37503335

  • C:\Windows\SysWOW64\satornas.dll

    Filesize

    183B

    MD5

    1882a4e3a266471088ee7eac1b79f618

    SHA1

    fb66e3bbfea3e1058e7e934052dfcb6746f5ce34

    SHA256

    703045d911821f12a6a961cf20a1d11462eefd0fea33a3ff1f58dc52b77764c4

    SHA512

    4cb980ee7ecb548c0408d2b4779a42f730bdf6344a83aa5a0a6c4543f0351bf9843688545e748e8e3fdf7fd77f70bdb702d868e77a57bc268fb7534fac16f883

  • C:\Windows\SysWOW64\shervans.dll

    Filesize

    8KB

    MD5

    efc7f6338414b5f3cc84c76c29cc90d9

    SHA1

    3a8a3eeae93ca89a37bad005ea374d609f3e91be

    SHA256

    7574912b1dd349a4df28fdbec79896f3cd15bb9238e2517d613b4ba9bf027ee3

    SHA512

    702dafe0a0099a9a9369191cff5520b1d43a6ec18a8400a42387c9011af57d0339aa83f7fb89b3fd43c8ea20abb169bdd9364626148000b5124acc9883ad887b

  • memory/736-25-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/932-0-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/932-16-0x0000000010000000-0x000000001000D000-memory.dmp

    Filesize

    52KB

  • memory/932-23-0x0000000010000000-0x000000001000D000-memory.dmp

    Filesize

    52KB

  • memory/932-22-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/3604-30-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/3604-37-0x0000000010000000-0x000000001000D000-memory.dmp

    Filesize

    52KB

  • memory/3604-40-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB