Analysis

  • max time kernel
    145s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 00:08

General

  • Target

    25b6c8b51b839bc310e54200948099b5d16eb6a3f5ef6165c7a9f21c08b99d59_NeikiAnalytics.exe

  • Size

    100KB

  • MD5

    d1d73678477e150ceebbfc9daec53070

  • SHA1

    5f8597ad91251c6f13d13596864a5dfd542872b4

  • SHA256

    25b6c8b51b839bc310e54200948099b5d16eb6a3f5ef6165c7a9f21c08b99d59

  • SHA512

    bf70ce0429791261c030dff001077fdc950d5183b1afac03e0cfe5ef75115243e24f878c1eaead7d9bdcc1b6353c550e2c7fd78d33ead300b12c4cd2b54c837d

  • SSDEEP

    1536:YyYCkvjnFk/6jW8JX/3jtzUYx5QRpeTi+ORyBeRQ2R:YyY1bFCcW8JX/zeYxVT8RMeye

Malware Config

Signatures

  • Detect Neshta payload 1 IoCs
  • Detect Xworm Payload 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25b6c8b51b839bc310e54200948099b5d16eb6a3f5ef6165c7a9f21c08b99d59_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\25b6c8b51b839bc310e54200948099b5d16eb6a3f5ef6165c7a9f21c08b99d59_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3492
    • C:\Users\Admin\AppData\Local\Temp\sqRLkphNDkWHwD.exe
      "C:\Users\Admin\AppData\Local\Temp\sqRLkphNDkWHwD.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4332
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
        dw20.exe -x -s 824
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:4592

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\sqRLkphNDkWHwD.exe
    Filesize

    100KB

    MD5

    d1d73678477e150ceebbfc9daec53070

    SHA1

    5f8597ad91251c6f13d13596864a5dfd542872b4

    SHA256

    25b6c8b51b839bc310e54200948099b5d16eb6a3f5ef6165c7a9f21c08b99d59

    SHA512

    bf70ce0429791261c030dff001077fdc950d5183b1afac03e0cfe5ef75115243e24f878c1eaead7d9bdcc1b6353c550e2c7fd78d33ead300b12c4cd2b54c837d

  • memory/3492-0-0x00007FFB1AF95000-0x00007FFB1AF96000-memory.dmp
    Filesize

    4KB

  • memory/3492-1-0x00007FFB1ACE0000-0x00007FFB1B681000-memory.dmp
    Filesize

    9.6MB

  • memory/3492-4-0x00007FFB1ACE0000-0x00007FFB1B681000-memory.dmp
    Filesize

    9.6MB

  • memory/3492-17-0x00007FFB1ACE0000-0x00007FFB1B681000-memory.dmp
    Filesize

    9.6MB

  • memory/4332-16-0x000000001BB20000-0x000000001BB3B000-memory.dmp
    Filesize

    108KB

  • memory/4332-18-0x00007FFB1ACE0000-0x00007FFB1B681000-memory.dmp
    Filesize

    9.6MB

  • memory/4332-19-0x00007FFB1ACE0000-0x00007FFB1B681000-memory.dmp
    Filesize

    9.6MB

  • memory/4332-26-0x00007FFB1ACE0000-0x00007FFB1B681000-memory.dmp
    Filesize

    9.6MB