Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 23:10

General

  • Target

    0af30d2157db4bf111be56fd82a4a950_NeikiAnalytics.exe

  • Size

    203KB

  • MD5

    0af30d2157db4bf111be56fd82a4a950

  • SHA1

    98abc8f09bc8a8d211b6065df003ec4738ebb5d6

  • SHA256

    563a1375179b8b3a5640a981fd3388f6ef2905f2147db4d5c9b3cacf09394368

  • SHA512

    b772e1a175b034ccf4acfc0c93e98df61d3590f95aee72533c6c1adadcedee47706989ed44a1e25ff2250a1e6de66c6af5804681a60cf3d841124f0c314a580c

  • SSDEEP

    3072:szEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HI+biT05t4Ziu8hBVv4TPcXQZq+:sLV6Bta6dtJmakIM54GtMMnEcXs7hmg

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0af30d2157db4bf111be56fd82a4a950_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\0af30d2157db4bf111be56fd82a4a950_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "ISS Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1FE0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2036
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "ISS Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp208C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2152

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1FE0.tmp
    Filesize

    1KB

    MD5

    4df4625cf025ac62ffe3ebd055774f57

    SHA1

    aad7d47ff7e694ee0f2a701083cd0051591b3617

    SHA256

    baba1ab8a7be78c52fb98c86615975e7e37b08fb16f6773189432ab9dbe030ae

    SHA512

    de33684d882404b447510e745e419e4f8365fa8b01d26396ec08369431f02f8a24648e378fa945f20fb7abb20b93b392cf34a1791784c51c8de75ae858288634

  • C:\Users\Admin\AppData\Local\Temp\tmp208C.tmp
    Filesize

    1KB

    MD5

    3d1580c0395f6de62659467f5b7f1acf

    SHA1

    8e73a3885896cecca7ff799a272fc9ddfe06ea96

    SHA256

    6f40196c42a171f24a3e16edeca664cdc5a2f7c150d468255b0e14ab10a2b714

    SHA512

    7637c0d9b03227dffcb00a68d97ddce60bfc40ca0f8a7a4bbd700ea56be6d570908511dea5cab9f609a7da2e558e5298c482fd1e330af085f9c52867d5a847ea

  • memory/1048-0-0x0000000074091000-0x0000000074092000-memory.dmp
    Filesize

    4KB

  • memory/1048-1-0x0000000074090000-0x000000007463B000-memory.dmp
    Filesize

    5.7MB

  • memory/1048-2-0x0000000074090000-0x000000007463B000-memory.dmp
    Filesize

    5.7MB

  • memory/1048-10-0x0000000074090000-0x000000007463B000-memory.dmp
    Filesize

    5.7MB