Analysis

  • max time kernel
    150s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 17:51

General

  • Target

    21d145e4247c90a504ff4f9f8a04f260_NeikiAnalytics.exe

  • Size

    203KB

  • MD5

    21d145e4247c90a504ff4f9f8a04f260

  • SHA1

    17ccd09a99ae5eaf11cd5c51fb5b470c0bb1416e

  • SHA256

    b321b5eb0707fae8644961e20937d5ed75cd54e5b1b9fe9f9beaa8acf4a36b09

  • SHA512

    f9299463b0b3d1305e0c8b969b661252b652a1454aa19778ae3e83f3fd208f378cfb37626232cce17767afd195fd28168154c341f5006eb4d08bcbecd304df7e

  • SSDEEP

    6144:sLV6Bta6dtJmakIM5S3UeogXB2GPNQRzxesd:sLV6BtpmkqgRvlazEsd

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21d145e4247c90a504ff4f9f8a04f260_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\21d145e4247c90a504ff4f9f8a04f260_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "SMTP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1102.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1980
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "SMTP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp12B9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5088
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1028 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:836

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp1102.tmp
      Filesize

      1KB

      MD5

      82c0636e6fba969997ca47ac37b748b3

      SHA1

      7a568d0f27b1561629719637dc36ab0a77da71d6

      SHA256

      ecb01f6da3a8a966526dac91dbd0676d84aae2a6af20561a41c944e4fc46e9d6

      SHA512

      fd62bc0b5124c0a9f963ea2f1c6b4967ea404e98c960dfcd75903868ddcb296609da5cf2aa0d9ab74b2fc65a5fe83ae92a56ee25d333cf92dd201f7933d05028

    • C:\Users\Admin\AppData\Local\Temp\tmp12B9.tmp
      Filesize

      1KB

      MD5

      0339b45ef206f4becc88be0d65e24b9e

      SHA1

      6503a1851f4ccd8c80a31f96bd7ae40d962c9fad

      SHA256

      3d568a47a8944a47f4aed6982755ac7ff7dda469cc1c81c213ecaa5d89de1f83

      SHA512

      c98f4513db34d50510dd986e0d812545c442bd5bef26932032b165759627fab4e00c95fe907ab3416a8a1042bfa77aa516c479f1ff7d1ec2f21ae66df8f72551

    • memory/4796-0-0x0000000074DE2000-0x0000000074DE3000-memory.dmp
      Filesize

      4KB

    • memory/4796-1-0x0000000074DE0000-0x0000000075391000-memory.dmp
      Filesize

      5.7MB

    • memory/4796-2-0x0000000074DE0000-0x0000000075391000-memory.dmp
      Filesize

      5.7MB

    • memory/4796-10-0x0000000074DE0000-0x0000000075391000-memory.dmp
      Filesize

      5.7MB

    • memory/4796-11-0x0000000074DE2000-0x0000000074DE3000-memory.dmp
      Filesize

      4KB

    • memory/4796-12-0x0000000074DE0000-0x0000000075391000-memory.dmp
      Filesize

      5.7MB

    • memory/4796-13-0x0000000074DE0000-0x0000000075391000-memory.dmp
      Filesize

      5.7MB

    • memory/4796-14-0x0000000074DE0000-0x0000000075391000-memory.dmp
      Filesize

      5.7MB