Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-07-2024 21:55

General

  • Target

    playit.exe

  • Size

    202KB

  • MD5

    96922ff790264130780d92489a232eb0

  • SHA1

    c75d43dbb381650ec0a9684867b968bf658a0304

  • SHA256

    a4aa9acf04e3377f7d0fd23f0677e29cf885436ee18af02de049899a9ab62d61

  • SHA512

    0e50f48171d151aca6006f158be6d08985c62e915a5ec46fa9e9e1dc18c38112b4261209158826b15a0c48e05ac26a5af87628e6b57212c0590f962a7a06809d

  • SSDEEP

    3072:QzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HIRpPl1W4F0MpeCWBxwEJcA:QLV6Bta6dtJmakIM56lY4yMpeCoxwEx

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 10 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\playit.exe
    "C:\Users\Admin\AppData\Local\Temp\playit.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
        PID:4648
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\System32\explorer.exe"
        2⤵
        • Modifies registry class
        PID:4800
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\System32\explorer.exe"
        2⤵
        • Modifies registry class
        PID:2568
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4112
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2180
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
      1⤵
        PID:2976
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {3eef301f-b596-4c0b-bd92-013beafce793} -Embedding
        1⤵
          PID:2524

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Active Setup

        1
        T1547.014

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Active Setup

        1
        T1547.014

        Defense Evasion

        Modify Registry

        2
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        3
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\89CDA556-130E-4F17-88AB-AF18FE5B92E6\settings.bak
          Filesize

          128B

          MD5

          18f349c5b2e32cdd1c3aa0e7ac253873

          SHA1

          8497ca1747ad4da3e96d04e697b7878a7ebba844

          SHA256

          d2498e7aa30426a3bc2af4727dc6f47b7b503f357b8f3312c65e919ad73cc809

          SHA512

          bb2d6d7932339ed23dc09a0e4dd007c7d5720c5d7e7fa0c636c8ccc2e58f2cf112b6c05a4b90707777f410cf3ca61750ed81d8c846a76d67188d4c1a07501154

        • memory/2960-0-0x00000000751E2000-0x00000000751E3000-memory.dmp
          Filesize

          4KB

        • memory/2960-1-0x00000000751E0000-0x0000000075791000-memory.dmp
          Filesize

          5.7MB

        • memory/2960-2-0x00000000751E0000-0x0000000075791000-memory.dmp
          Filesize

          5.7MB

        • memory/2960-4-0x00000000751E0000-0x0000000075791000-memory.dmp
          Filesize

          5.7MB

        • memory/2960-8-0x00000000751E2000-0x00000000751E3000-memory.dmp
          Filesize

          4KB

        • memory/2960-9-0x00000000751E0000-0x0000000075791000-memory.dmp
          Filesize

          5.7MB

        • memory/2960-10-0x00000000751E0000-0x0000000075791000-memory.dmp
          Filesize

          5.7MB

        • memory/2960-11-0x00000000751E0000-0x0000000075791000-memory.dmp
          Filesize

          5.7MB

        • memory/2960-12-0x00000000751E0000-0x0000000075791000-memory.dmp
          Filesize

          5.7MB