Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 22:32

General

  • Target

    exoplor.exe

  • Size

    1022KB

  • MD5

    0ff5ecbe655b0b5781700195d2e8475e

  • SHA1

    88287fb8ae38e8b4b3c7dad7ef72200f1ff6c20d

  • SHA256

    d85538af1e2ee590775bcf2d6cdd5b757eb4eded381f9a3d3c94c81a52534035

  • SHA512

    b3d6e7f0396151265968a3a17b2523e7a8564df5e5332f577791335e3337b4a076971b76485a9bdaca4d181860058e791935e8d459dbfe6f65320dc76bef84a5

  • SSDEEP

    24576:SFuFIa6JCDe6/xeB9RC3EXhJcXiWeAu3mBgVLn7PYzEd:Bt6JKd5YHTXTcXu33mBWLn7PYe

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\exoplor.exe
    "C:\Users\Admin\AppData\Local\Temp\exoplor.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DHCP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp851E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3512
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DHCP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp857D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3284

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp851E.tmp
    Filesize

    1KB

    MD5

    f18bf5b6ddf538145501a5abf6fe366f

    SHA1

    269c1031fb323b116f5a3062bfcd02649bb0fbea

    SHA256

    5ed8ccef8293cc57acfb921d8a8d9fb79f768ef19759561a4e7f71c3b960cdcc

    SHA512

    52fdd6196b5b886250152917587ef670385054231e0590f3d57edc12c81cb02aa694334b619ca544dfb58386cb4275be9c78b56b4f823c76f25f802f59a50e81

  • C:\Users\Admin\AppData\Local\Temp\tmp857D.tmp
    Filesize

    1KB

    MD5

    a77c223a0fc492dccd6fb9975f7a8766

    SHA1

    5e813636ae9b8138d78919348a5da3a6e8bd74b5

    SHA256

    589df7325d42409c50827600fedb240171ee4bdab85916474a37800c2382829e

    SHA512

    315cea8fde3c594404f5d3c96c710af1214cff6d08ccdb40634a739e108ff810e02624735a2b8c3e3720157b4a55327f317c3c23c3a681b46b9ab0f19060f7c0

  • memory/2292-0-0x0000000000400000-0x0000000000612000-memory.dmp
    Filesize

    2.1MB

  • memory/2292-10-0x0000000000400000-0x0000000000612000-memory.dmp
    Filesize

    2.1MB