Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 06:32

General

  • Target

    76d62652164fe5b8f4330f8d6b013605e59b267e359b8662bffde4e712ce41fa_NeikiAnalytics.exe

  • Size

    682KB

  • MD5

    01a923fdd3b647f3cdc6489ef44cb1a0

  • SHA1

    eb3b49733bdee1bd9e801d951c91755d574cd3d2

  • SHA256

    76d62652164fe5b8f4330f8d6b013605e59b267e359b8662bffde4e712ce41fa

  • SHA512

    a722f57a547e657626c2b3472fdaf25240c96c29d0da695a8f67bbd38dfc4c2a502651adb636a3748cb17c81fee809daab9cd180b81327d48bd0a768ff3372c3

  • SSDEEP

    12288:U9BTx/vHnzEGgjvuq/sepmxwS+8EvhTo7pAh/sbfKO7K1PptPr8Ariwhg:Ur1vHDq/Ai8ShToVBDKO7KNbPYA+whg

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newsddawork.3utilities.com:1620

maxlogs.webhop.me:1620

Mutex

1fa46b72-10f9-4da3-bc15-84dde165706d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    maxlogs.webhop.me

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-17T03:41:10.727034736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1620

  • default_group

    NewBin

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1fa46b72-10f9-4da3-bc15-84dde165706d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newsddawork.3utilities.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76d62652164fe5b8f4330f8d6b013605e59b267e359b8662bffde4e712ce41fa_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\76d62652164fe5b8f4330f8d6b013605e59b267e359b8662bffde4e712ce41fa_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:4692

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1100-14-0x0000000075300000-0x0000000075AB0000-memory.dmp
    Filesize

    7.7MB

  • memory/1100-1-0x0000000000380000-0x0000000000430000-memory.dmp
    Filesize

    704KB

  • memory/1100-2-0x0000000004CB0000-0x0000000004D42000-memory.dmp
    Filesize

    584KB

  • memory/1100-3-0x0000000005340000-0x00000000058E4000-memory.dmp
    Filesize

    5.6MB

  • memory/1100-4-0x0000000004E80000-0x0000000004E8A000-memory.dmp
    Filesize

    40KB

  • memory/1100-5-0x0000000075300000-0x0000000075AB0000-memory.dmp
    Filesize

    7.7MB

  • memory/1100-6-0x00000000066D0000-0x000000000675E000-memory.dmp
    Filesize

    568KB

  • memory/1100-7-0x0000000005320000-0x0000000005330000-memory.dmp
    Filesize

    64KB

  • memory/1100-8-0x0000000005F00000-0x0000000005F0C000-memory.dmp
    Filesize

    48KB

  • memory/1100-9-0x0000000006860000-0x00000000068DA000-memory.dmp
    Filesize

    488KB

  • memory/1100-10-0x0000000008BC0000-0x0000000008C5C000-memory.dmp
    Filesize

    624KB

  • memory/1100-0-0x000000007530E000-0x000000007530F000-memory.dmp
    Filesize

    4KB

  • memory/4692-19-0x00000000050F0000-0x000000000510E000-memory.dmp
    Filesize

    120KB

  • memory/4692-28-0x00000000066D0000-0x00000000066DE000-memory.dmp
    Filesize

    56KB

  • memory/4692-15-0x0000000075300000-0x0000000075AB0000-memory.dmp
    Filesize

    7.7MB

  • memory/4692-18-0x00000000050E0000-0x00000000050EA000-memory.dmp
    Filesize

    40KB

  • memory/4692-11-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4692-20-0x0000000005F00000-0x0000000005F0A000-memory.dmp
    Filesize

    40KB

  • memory/4692-23-0x0000000006660000-0x0000000006672000-memory.dmp
    Filesize

    72KB

  • memory/4692-24-0x0000000006670000-0x000000000668A000-memory.dmp
    Filesize

    104KB

  • memory/4692-25-0x00000000066A0000-0x00000000066AE000-memory.dmp
    Filesize

    56KB

  • memory/4692-26-0x00000000066B0000-0x00000000066C2000-memory.dmp
    Filesize

    72KB

  • memory/4692-27-0x00000000066C0000-0x00000000066CC000-memory.dmp
    Filesize

    48KB

  • memory/4692-13-0x0000000075300000-0x0000000075AB0000-memory.dmp
    Filesize

    7.7MB

  • memory/4692-29-0x00000000066E0000-0x00000000066F4000-memory.dmp
    Filesize

    80KB

  • memory/4692-30-0x00000000066F0000-0x0000000006700000-memory.dmp
    Filesize

    64KB

  • memory/4692-31-0x0000000006710000-0x0000000006724000-memory.dmp
    Filesize

    80KB

  • memory/4692-32-0x0000000006730000-0x000000000673E000-memory.dmp
    Filesize

    56KB

  • memory/4692-33-0x0000000006740000-0x000000000676E000-memory.dmp
    Filesize

    184KB

  • memory/4692-34-0x0000000006780000-0x0000000006794000-memory.dmp
    Filesize

    80KB

  • memory/4692-35-0x0000000006950000-0x00000000069B6000-memory.dmp
    Filesize

    408KB

  • memory/4692-37-0x0000000075300000-0x0000000075AB0000-memory.dmp
    Filesize

    7.7MB

  • memory/4692-38-0x0000000075300000-0x0000000075AB0000-memory.dmp
    Filesize

    7.7MB