Analysis

  • max time kernel
    103s
  • max time network
    111s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-10-2024 09:12

General

  • Target

    406f6aaed7ee453c105b4dc2737c6a2a5fe982991cc69d81cd3f97b54382b88fN.exe

  • Size

    2.4MB

  • MD5

    56fe028276b80e971a98765a8f7d6b30

  • SHA1

    137678251bc0e9bbb5ddae7eddcf92efcf49b99c

  • SHA256

    406f6aaed7ee453c105b4dc2737c6a2a5fe982991cc69d81cd3f97b54382b88f

  • SHA512

    71f3bf21caeb5d3af5b1020e7afe2ba170351d55316baf332adc25c72c820588f8f8be0456d8c3b2b1087a8f64092eac6c3a80afe48acd56bbb4ba2d6895659a

  • SSDEEP

    49152:efyZnoUpAg7JfYzl4E3dvrd1B6OWZAW2ROQcverO04T:eKZnVAoJ+l4Ethrp4T

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\406f6aaed7ee453c105b4dc2737c6a2a5fe982991cc69d81cd3f97b54382b88fN.exe
    "C:\Users\Admin\AppData\Local\Temp\406f6aaed7ee453c105b4dc2737c6a2a5fe982991cc69d81cd3f97b54382b88fN.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\406f6aaed7ee453c105b4dc2737c6a2a5fe982991cc69d81cd3f97b54382b88fN.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2364
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XGYkmDNjyh.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2500
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XGYkmDNjyh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA836.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4396
    • C:\Users\Admin\AppData\Local\Temp\406f6aaed7ee453c105b4dc2737c6a2a5fe982991cc69d81cd3f97b54382b88fN.exe
      "C:\Users\Admin\AppData\Local\Temp\406f6aaed7ee453c105b4dc2737c6a2a5fe982991cc69d81cd3f97b54382b88fN.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Users\Admin\AppData\Local\Temp\._cache_406f6aaed7ee453c105b4dc2737c6a2a5fe982991cc69d81cd3f97b54382b88fN.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_406f6aaed7ee453c105b4dc2737c6a2a5fe982991cc69d81cd3f97b54382b88fN.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4380
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "DDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB4E8.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2376
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "DDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB612.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:5088
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4808
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XGYkmDNjyh.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4460
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XGYkmDNjyh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE81E.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:3796
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:3228
          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3508
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe

    Filesize

    2.4MB

    MD5

    56fe028276b80e971a98765a8f7d6b30

    SHA1

    137678251bc0e9bbb5ddae7eddcf92efcf49b99c

    SHA256

    406f6aaed7ee453c105b4dc2737c6a2a5fe982991cc69d81cd3f97b54382b88f

    SHA512

    71f3bf21caeb5d3af5b1020e7afe2ba170351d55316baf332adc25c72c820588f8f8be0456d8c3b2b1087a8f64092eac6c3a80afe48acd56bbb4ba2d6895659a

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    3c2921e80b63706f076e4c34a1f31d0b

    SHA1

    ae150823328cceff081e3c6de3f256ee43bd1faf

    SHA256

    5916a81eff85734114b3cac871df5d72ccf25e965a5f44850fcd0ccd00899294

    SHA512

    e192cfa11020d0118301840e14cce7b944d3d0b448b19d5dde20a6251565fc2f5cc4cc45a31651e293b318e735293d47cfa2936a8ee6c51196a853a3c7f1447d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    37f22f34d22830c5bdfb812ad1a5fc34

    SHA1

    c71ca83603a0d21adaeadb757dffc5fd05fa5769

    SHA256

    5029e0619809442f539dff52935f6890e1dd14d18e5e6760bbab51d8252c3fb0

    SHA512

    704d20b28c79a91dad2476363a7abb41a55c2a6c161c4cca1268db15fa8c80d57aee59825edf3efc4359ff968401b9ea4619c738e1c31c7d91b3f3d4ea9a59b6

  • C:\Users\Admin\AppData\Local\Temp\._cache_406f6aaed7ee453c105b4dc2737c6a2a5fe982991cc69d81cd3f97b54382b88fN.exe

    Filesize

    216KB

    MD5

    e7e9bc0612332b858369c1fe63c51ebd

    SHA1

    4ce0ac44b64ac49fac32f671c44cdde7e0554465

    SHA256

    e312f78b9e2a1c9b7bcbed548f09906375329f04c49b62829a3ff0334bcd0ae3

    SHA512

    c4e819dae7d782ce46a2f2fd8de524aa4f35515689b25674f2d84c5ef9c9c50168f63cbb0d698c4376a43ee2835601839172934cc124da78f95e86f4724b4705

  • C:\Users\Admin\AppData\Local\Temp\3KZsr7wo.xlsm

    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • C:\Users\Admin\AppData\Local\Temp\C2F75E00

    Filesize

    24KB

    MD5

    bbfdda4c95a7cfdd989a840697487fbf

    SHA1

    68e5e7740eecb8e2c082787cf3e95626ffc5f636

    SHA256

    01f8261aa2007c6f296756febd704cd75bbc9bd4bbb17cd2ecba532827d58a81

    SHA512

    b74cd2041ccbe3f426114b38a07c5d7147ae9be64d274293925d6ed81fe502345089c8f769a3744737fffded8702b1efe318a3b2a8e264ffee76d578afed3c00

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4m5vzlzj.pug.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpA836.tmp

    Filesize

    1KB

    MD5

    5c5e8456bb32ca2efccde096daa69edd

    SHA1

    8139fb23db8f5c44865b2594c4fb518b56085ffa

    SHA256

    1d30f2cc6ed0c842818bc43b84a7f9609cfbf01401345bbaeee67d5fce9a58af

    SHA512

    8c244332372ff82035ee184d62a1f2202c273ba8a24ca8ee876202d616835b78e2f129e4111ce0fa6a77892dd1c9adb6066312dbb7c62f092d8c75b421070e75

  • C:\Users\Admin\AppData\Local\Temp\tmpB4E8.tmp

    Filesize

    1KB

    MD5

    7a8ff09d60a0632c2bb39ffbec978934

    SHA1

    beef4081979a5e1f7c0f9b94f618ef629c156bbc

    SHA256

    f4cfc1339b7a2a37ea581716789b4ed93875acc7dc0e3f434c093bcbeccfff7f

    SHA512

    fdb9638a3f89737e439c4e6b67e955eb8bc773dc86a8bae5905601128ec0990ef821b03ba6f6072527c8e1351c10e0fb658ee7c3a99b9da4e11e4567a637ffda

  • C:\Users\Admin\AppData\Local\Temp\tmpB612.tmp

    Filesize

    1KB

    MD5

    93d357e6194c8eb8d0616a9f592cc4bf

    SHA1

    5cc3a3d95d82cb88f65cb6dc6c188595fa272808

    SHA256

    a18de0ef2102d2546c7afd07ad1d7a071a0e59aff0868cf3937a145f24feb713

    SHA512

    4df079387f6a76e0deb96ab4c11f6cffa62a8b42dc4970e885dab10351fade2d9e933663c141b76409657f85f1bf9dbb533d92dce52dc62598aafc4793743f7f

  • memory/2364-18-0x0000000002E30000-0x0000000002E66000-memory.dmp

    Filesize

    216KB

  • memory/2364-79-0x0000000006760000-0x000000000677E000-memory.dmp

    Filesize

    120KB

  • memory/2364-80-0x0000000006D10000-0x0000000006D5C000-memory.dmp

    Filesize

    304KB

  • memory/2364-19-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/2364-171-0x000000006FC20000-0x000000006FC6C000-memory.dmp

    Filesize

    304KB

  • memory/2364-27-0x0000000006060000-0x00000000060C6000-memory.dmp

    Filesize

    408KB

  • memory/2364-21-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/2364-34-0x0000000006140000-0x0000000006494000-memory.dmp

    Filesize

    3.3MB

  • memory/2364-24-0x0000000005790000-0x00000000057B2000-memory.dmp

    Filesize

    136KB

  • memory/2364-42-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/2364-31-0x00000000060D0000-0x0000000006136000-memory.dmp

    Filesize

    408KB

  • memory/2364-199-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/2500-168-0x0000000007050000-0x000000000706E000-memory.dmp

    Filesize

    120KB

  • memory/2500-193-0x0000000007540000-0x0000000007548000-memory.dmp

    Filesize

    32KB

  • memory/2500-200-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/2500-32-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/2500-192-0x0000000007560000-0x000000000757A000-memory.dmp

    Filesize

    104KB

  • memory/2500-33-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/2500-22-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/2500-20-0x0000000005120000-0x0000000005748000-memory.dmp

    Filesize

    6.2MB

  • memory/2500-191-0x0000000007460000-0x0000000007474000-memory.dmp

    Filesize

    80KB

  • memory/2500-190-0x0000000007450000-0x000000000745E000-memory.dmp

    Filesize

    56KB

  • memory/2500-189-0x0000000007420000-0x0000000007431000-memory.dmp

    Filesize

    68KB

  • memory/2500-188-0x00000000074A0000-0x0000000007536000-memory.dmp

    Filesize

    600KB

  • memory/2500-157-0x000000006FC20000-0x000000006FC6C000-memory.dmp

    Filesize

    304KB

  • memory/2500-156-0x0000000007070000-0x00000000070A2000-memory.dmp

    Filesize

    200KB

  • memory/2500-186-0x0000000007290000-0x000000000729A000-memory.dmp

    Filesize

    40KB

  • memory/2500-170-0x00000000070C0000-0x0000000007163000-memory.dmp

    Filesize

    652KB

  • memory/2500-184-0x0000000007860000-0x0000000007EDA000-memory.dmp

    Filesize

    6.5MB

  • memory/2500-185-0x0000000007220000-0x000000000723A000-memory.dmp

    Filesize

    104KB

  • memory/3228-214-0x0000000000400000-0x00000000004F8000-memory.dmp

    Filesize

    992KB

  • memory/3228-368-0x0000000000400000-0x00000000004F8000-memory.dmp

    Filesize

    992KB

  • memory/3228-343-0x0000000000400000-0x00000000004F8000-memory.dmp

    Filesize

    992KB

  • memory/3228-339-0x0000000000400000-0x00000000004F8000-memory.dmp

    Filesize

    992KB

  • memory/3228-338-0x0000000000400000-0x00000000004F8000-memory.dmp

    Filesize

    992KB

  • memory/3928-287-0x00007FFE25F70000-0x00007FFE25F80000-memory.dmp

    Filesize

    64KB

  • memory/3928-286-0x00007FFE25F70000-0x00007FFE25F80000-memory.dmp

    Filesize

    64KB

  • memory/3928-275-0x00007FFE28230000-0x00007FFE28240000-memory.dmp

    Filesize

    64KB

  • memory/3928-262-0x00007FFE28230000-0x00007FFE28240000-memory.dmp

    Filesize

    64KB

  • memory/3928-263-0x00007FFE28230000-0x00007FFE28240000-memory.dmp

    Filesize

    64KB

  • memory/3928-264-0x00007FFE28230000-0x00007FFE28240000-memory.dmp

    Filesize

    64KB

  • memory/3928-261-0x00007FFE28230000-0x00007FFE28240000-memory.dmp

    Filesize

    64KB

  • memory/3948-45-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/3948-7-0x00000000070F0000-0x0000000007254000-memory.dmp

    Filesize

    1.4MB

  • memory/3948-4-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/3948-9-0x000000007449E000-0x000000007449F000-memory.dmp

    Filesize

    4KB

  • memory/3948-0-0x000000007449E000-0x000000007449F000-memory.dmp

    Filesize

    4KB

  • memory/3948-5-0x0000000005900000-0x000000000590A000-memory.dmp

    Filesize

    40KB

  • memory/3948-6-0x0000000005BD0000-0x0000000005C6C000-memory.dmp

    Filesize

    624KB

  • memory/3948-3-0x0000000005950000-0x00000000059E2000-memory.dmp

    Filesize

    584KB

  • memory/3948-8-0x0000000005BA0000-0x0000000005BBA000-memory.dmp

    Filesize

    104KB

  • memory/3948-10-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/3948-13-0x0000000007390000-0x00000000074CA000-memory.dmp

    Filesize

    1.2MB

  • memory/3948-1-0x0000000000C80000-0x0000000000EF4000-memory.dmp

    Filesize

    2.5MB

  • memory/3948-12-0x0000000007020000-0x0000000007030000-memory.dmp

    Filesize

    64KB

  • memory/3948-11-0x0000000005FD0000-0x0000000005FDC000-memory.dmp

    Filesize

    48KB

  • memory/3948-2-0x0000000005FE0000-0x0000000006584000-memory.dmp

    Filesize

    5.6MB

  • memory/4460-276-0x000000006FA20000-0x000000006FA6C000-memory.dmp

    Filesize

    304KB

  • memory/4808-291-0x0000000007290000-0x00000000072A4000-memory.dmp

    Filesize

    80KB

  • memory/4808-288-0x0000000007250000-0x0000000007261000-memory.dmp

    Filesize

    68KB

  • memory/4808-265-0x000000006FA20000-0x000000006FA6C000-memory.dmp

    Filesize

    304KB

  • memory/4808-253-0x0000000005D70000-0x0000000005DBC000-memory.dmp

    Filesize

    304KB

  • memory/4808-215-0x00000000058E0000-0x0000000005C34000-memory.dmp

    Filesize

    3.3MB

  • memory/5024-35-0x0000000000400000-0x00000000004F8000-memory.dmp

    Filesize

    992KB

  • memory/5024-36-0x0000000000400000-0x00000000004F8000-memory.dmp

    Filesize

    992KB