Analysis

  • max time kernel
    152s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 21:51

General

  • Target

    81232adda201ef3f2bb36dca42f19fd0_NeikiAnalytics.exe

  • Size

    153KB

  • MD5

    81232adda201ef3f2bb36dca42f19fd0

  • SHA1

    665282128ac18e37cccd5a55a611936c9b4a3fe9

  • SHA256

    225f21948c0adb3e3b177971a631998cce435ad81a8d89f79028b18bc2def029

  • SHA512

    0c0107d34fdc544f04ce79609561b4a00815eb440a57b084d94a6b78d13d801bb392c55f448423207e29e827b241ba9c8abf0ffd5807b1edb72542d970164b85

  • SSDEEP

    3072:sr85CY4KOMDsF/T4dBfdIRmF6BwLn2zqKFEALr8HmgVNvwtdRMB:k9YaMrI8LabGmgV8yB

Malware Config

Signatures

  • Detect Neshta payload 15 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • StrongPity

    StrongPity is a spyware developed by PROMETHIUM APT group mainly used in government sponsored attacks.

  • StrongPity Spyware 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81232adda201ef3f2bb36dca42f19fd0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\81232adda201ef3f2bb36dca42f19fd0_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Users\Admin\AppData\Local\Temp\3582-490\81232adda201ef3f2bb36dca42f19fd0_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\81232adda201ef3f2bb36dca42f19fd0_NeikiAnalytics.exe"
      2⤵
      • Executes dropped EXE
      PID:2940
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1424 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4024

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Event Triggered Execution

    1
    T1546

    Change Default File Association

    1
    T1546.001

    Privilege Escalation

    Event Triggered Execution

    1
    T1546

    Change Default File Association

    1
    T1546.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe
      Filesize

      2.4MB

      MD5

      8ffc3bdf4a1903d9e28b99d1643fc9c7

      SHA1

      919ba8594db0ae245a8abd80f9f3698826fc6fe5

      SHA256

      8268d3fefe8ca96a25a73690d14bacf644170ab5e9e70d2f8eeb350a4c83f9f6

      SHA512

      0b94ead97374d74eaee87e7614ddd3911d2cf66d4c49abbfd06b02c03e5dd56fd00993b4947e8a4bcd9d891fa39cab18cc6b61efc7d0812e91eb3aea9cd1a427

    • C:\Users\Admin\AppData\Local\Temp\3582-490\81232adda201ef3f2bb36dca42f19fd0_NeikiAnalytics.exe
      Filesize

      112KB

      MD5

      a4d3b78941da8b6f4edad7cb6f35134b

      SHA1

      96b83d94c4ce0d0b690c4ca2b6972e2d2a28e59b

      SHA256

      b06ab1f3abf8262f32c3deab9d344d241e4203235043fe996cb499ed2fdf17c4

      SHA512

      35ee9d6f9d1868588fdb89dcbac73a5396f6f4cca714c865578f7332fcbdd62e96aec3b456e99af7546bab6b79a530b5c849202a7f904c1453b685df532aa391

    • memory/372-125-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/372-126-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/372-14-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/372-30-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/372-113-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/372-124-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/372-13-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/372-15-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/372-127-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/372-128-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/372-129-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/372-130-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/372-131-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/372-132-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB