Analysis

  • max time kernel
    133s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-07-2024 22:04

Errors

Reason
Machine shutdown

General

  • Target

    playit.exe

  • Size

    202KB

  • MD5

    96922ff790264130780d92489a232eb0

  • SHA1

    c75d43dbb381650ec0a9684867b968bf658a0304

  • SHA256

    a4aa9acf04e3377f7d0fd23f0677e29cf885436ee18af02de049899a9ab62d61

  • SHA512

    0e50f48171d151aca6006f158be6d08985c62e915a5ec46fa9e9e1dc18c38112b4261209158826b15a0c48e05ac26a5af87628e6b57212c0590f962a7a06809d

  • SSDEEP

    3072:QzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HIRpPl1W4F0MpeCWBxwEJcA:QLV6Bta6dtJmakIM56lY4yMpeCoxwEx

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\playit.exe
    "C:\Users\Admin\AppData\Local\Temp\playit.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:4904
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x4 /state0:0xa3943855 /state1:0x41c64e6d
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:3716

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\1D0C136D-D77C-4455-9382-3336E2DF950B\settings.bin
    Filesize

    40B

    MD5

    ae0f5e6ce7122af264ec533c6b15a27b

    SHA1

    1265a495c42eed76cc043d50c60c23297e76cce1

    SHA256

    73b0b92179c61c26589b47e9732ce418b07edee3860ee5a2a5fb06f3b8aa9b26

    SHA512

    dd44c2d24d4e3a0f0b988ad3d04683b5cb128298043134649bbe33b2512ce0c9b1a8e7d893b9f66fbbcdd901e2b0646c4533fb6c0c8c4afcb95a0efb95d446f8

  • memory/4904-0-0x0000000074FB2000-0x0000000074FB3000-memory.dmp
    Filesize

    4KB

  • memory/4904-1-0x0000000074FB0000-0x0000000075561000-memory.dmp
    Filesize

    5.7MB

  • memory/4904-2-0x0000000074FB0000-0x0000000075561000-memory.dmp
    Filesize

    5.7MB

  • memory/4904-4-0x0000000074FB0000-0x0000000075561000-memory.dmp
    Filesize

    5.7MB

  • memory/4904-8-0x0000000074FB2000-0x0000000074FB3000-memory.dmp
    Filesize

    4KB

  • memory/4904-9-0x0000000074FB0000-0x0000000075561000-memory.dmp
    Filesize

    5.7MB

  • memory/4904-10-0x0000000074FB0000-0x0000000075561000-memory.dmp
    Filesize

    5.7MB

  • memory/4904-17-0x0000000074FB0000-0x0000000075561000-memory.dmp
    Filesize

    5.7MB