Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 19:38

General

  • Target

    24325cbcf17f7cee501cd2e6471d22d9cc0cc040afbcbda36da545459111c1a9.exe

  • Size

    210KB

  • MD5

    1002cd31a32e3ab901cbd5f4afc1efaf

  • SHA1

    dc59f97c84e998d88590443d08cb86fe5feb359a

  • SHA256

    24325cbcf17f7cee501cd2e6471d22d9cc0cc040afbcbda36da545459111c1a9

  • SHA512

    e3a1e7877ecf7621490c0d432a00ae96d43b927dc52367f1bba8b5035ab0f59728a7636dd15ffa6fc861678415c9a6842798070dc8b6a599f54f6362859fd8b6

  • SSDEEP

    3072:xzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HIavHUuxT/++/FjsgUU/KnYQMe:xLV6Bta6dtJmakIM5X+onU9nYdeCUku

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24325cbcf17f7cee501cd2e6471d22d9cc0cc040afbcbda36da545459111c1a9.exe
    "C:\Users\Admin\AppData\Local\Temp\24325cbcf17f7cee501cd2e6471d22d9cc0cc040afbcbda36da545459111c1a9.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DPI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp35E5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3192
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DPI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3643.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp35E5.tmp
    Filesize

    1KB

    MD5

    015ab22866fd244cf3ae136add9a41ab

    SHA1

    0892bf0f25eee09ef70ebd4673fa962d0f1139df

    SHA256

    cc86901f9e79fdd40a53215daaa55d32d1151be3a5e6741bde2265b19ab536f3

    SHA512

    01729b6ceeb8c7e3e421cc806cf61051740d4d20bc0c43eace5f0ad298f8788d69db0ea749ea9010948f9e54cd34c9bbd3b8c149dd951e9a62c4ce29e42e462b

  • C:\Users\Admin\AppData\Local\Temp\tmp3643.tmp
    Filesize

    1KB

    MD5

    0d6d94a917c4ce63da6bc50cbbe0dc5d

    SHA1

    599564f60649f3f4c14478e9cb184000d4280a61

    SHA256

    e82a4b8311319f1b68cb06ae5b670e97a11c467b1bdb0ebf130f523bf98ca522

    SHA512

    23ac6a088e2a1df3d75d2aca17cdcc5a4147b966758e4acc4d904293f4693f362db637d8135edd670e158bec77e788e915f2a55042a2f1aec09a4679bc749412

  • memory/4564-0-0x0000000074F42000-0x0000000074F43000-memory.dmp
    Filesize

    4KB

  • memory/4564-1-0x0000000074F40000-0x00000000754F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4564-2-0x0000000074F40000-0x00000000754F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4564-10-0x0000000074F40000-0x00000000754F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4564-11-0x0000000074F40000-0x00000000754F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4564-12-0x0000000074F42000-0x0000000074F43000-memory.dmp
    Filesize

    4KB

  • memory/4564-13-0x0000000074F40000-0x00000000754F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4564-14-0x0000000074F40000-0x00000000754F1000-memory.dmp
    Filesize

    5.7MB