Analysis

  • max time kernel
    137s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 02:56

General

  • Target

    6e14711ab76c47ea570f8428b845afb69a56835e4cfb37687b9e8002f75c1e7b_NeikiAnalytics.exe

  • Size

    243KB

  • MD5

    21a74c8ef323e2da70e8e456371a5e90

  • SHA1

    1cdc4206ff216e5e36a203a96e49b7912799aa0a

  • SHA256

    6e14711ab76c47ea570f8428b845afb69a56835e4cfb37687b9e8002f75c1e7b

  • SHA512

    5c9642696157994360c282616e089cd6edb0e719a1f811f399cd6cbec2dd9afa56cf912b6531aacac0825412e46e32fbabc0a56c3945724716ae34e1829cbbea

  • SSDEEP

    6144:k9dta6dtJmakIM5Q2bTnvHbLOupQe4li2+YLV6h:stpmkRizzLVpEs2+YLV6h

Malware Config

Signatures

  • Detect Neshta payload 4 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e14711ab76c47ea570f8428b845afb69a56835e4cfb37687b9e8002f75c1e7b_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\6e14711ab76c47ea570f8428b845afb69a56835e4cfb37687b9e8002f75c1e7b_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3548
    • C:\Users\Admin\AppData\Local\Temp\3582-490\6e14711ab76c47ea570f8428b845afb69a56835e4cfb37687b9e8002f75c1e7b_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\6e14711ab76c47ea570f8428b845afb69a56835e4cfb37687b9e8002f75c1e7b_NeikiAnalytics.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2272

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE
    Filesize

    86KB

    MD5

    3b73078a714bf61d1c19ebc3afc0e454

    SHA1

    9abeabd74613a2f533e2244c9ee6f967188e4e7e

    SHA256

    ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29

    SHA512

    75959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4

  • C:\Users\Admin\AppData\Local\Temp\3582-490\6e14711ab76c47ea570f8428b845afb69a56835e4cfb37687b9e8002f75c1e7b_NeikiAnalytics.exe
    Filesize

    202KB

    MD5

    9c4dcf741e76d2c6fd7ddd651e1e41cc

    SHA1

    4f4b01a8ccdcfcfe59e4afdf79df2375d65aa968

    SHA256

    f5e04ad6c516a27d72b4ba6c00c273fb8ef5db587b3a8042c1a589ce00e4324a

    SHA512

    0c861e0f7ce7ae2181c03248961d98f9786626bbb9e140305658518bcbc654f35ae2ab0d1672852b7c5f370920602941b0b2336ac80e093992cab2796a1700a6

  • memory/2272-107-0x00000000736A2000-0x00000000736A3000-memory.dmp
    Filesize

    4KB

  • memory/2272-11-0x00000000736A0000-0x0000000073C51000-memory.dmp
    Filesize

    5.7MB

  • memory/2272-14-0x00000000736A0000-0x0000000073C51000-memory.dmp
    Filesize

    5.7MB

  • memory/2272-10-0x00000000736A0000-0x0000000073C51000-memory.dmp
    Filesize

    5.7MB

  • memory/2272-105-0x00000000736A0000-0x0000000073C51000-memory.dmp
    Filesize

    5.7MB

  • memory/2272-9-0x00000000736A2000-0x00000000736A3000-memory.dmp
    Filesize

    4KB

  • memory/2272-108-0x00000000736A0000-0x0000000073C51000-memory.dmp
    Filesize

    5.7MB

  • memory/2272-111-0x00000000736A0000-0x0000000073C51000-memory.dmp
    Filesize

    5.7MB

  • memory/3548-104-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3548-106-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3548-110-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB