Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2024 13:18

General

  • Target

    skid.exe

  • Size

    671KB

  • MD5

    ef230cad6ef26492b09c363660eed91e

  • SHA1

    a995d2289b6080644c7335f3210be831239c5f81

  • SHA256

    1929f090046f4af22edd3ad430212bd054015cef995ce911ef7d61119452cd2b

  • SHA512

    d01bcc821b7523e7b09a9bb675deb10bbcfc18a62038cd039490c3bc1e6eb84a3bfcab5153a0c54507bddac0bc9d5e87e62d0b10e2ef1f5636d590bdfa3b3ef1

  • SSDEEP

    12288:HLV6Btpmk+SwAJ8VAMj6fQqYM5wgqpCCi49Qgew1d1DFBDlgYx0idFjqaNfDRUqp:rApf+Swy8V6fYGqhTr1dtFBDlgyjVtDl

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\skid.exe
    "C:\Users\Admin\AppData\Local\Temp\skid.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DHCP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp395F.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2372
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DHCP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp39AE.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:4144

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp395F.tmp
    Filesize

    1KB

    MD5

    d03c4f78287a8c2ba11b867d222f3592

    SHA1

    bb1f39da40cff5636a67833a90114093394acd52

    SHA256

    aaef2431c0a7c272ddef710c8b25aea6afda0aaa2a9b06419b9ee5168d91bf35

    SHA512

    e49c5390cdf50432514974542fa0e10872b67bc69c2119174ecbac0b0fa6fd7d3d7ce179e9a47e51681dece3cffd0d6b9d11d2aa106a8e3a1aaf7252455e53ae

  • C:\Users\Admin\AppData\Local\Temp\tmp39AE.tmp
    Filesize

    1KB

    MD5

    a77c223a0fc492dccd6fb9975f7a8766

    SHA1

    5e813636ae9b8138d78919348a5da3a6e8bd74b5

    SHA256

    589df7325d42409c50827600fedb240171ee4bdab85916474a37800c2382829e

    SHA512

    315cea8fde3c594404f5d3c96c710af1214cff6d08ccdb40634a739e108ff810e02624735a2b8c3e3720157b4a55327f317c3c23c3a681b46b9ab0f19060f7c0

  • memory/1836-0-0x0000000074D02000-0x0000000074D03000-memory.dmp
    Filesize

    4KB

  • memory/1836-1-0x0000000074D00000-0x00000000752B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1836-2-0x0000000074D00000-0x00000000752B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1836-10-0x0000000074D00000-0x00000000752B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1836-11-0x0000000074D00000-0x00000000752B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1836-12-0x0000000074D02000-0x0000000074D03000-memory.dmp
    Filesize

    4KB

  • memory/1836-13-0x0000000074D00000-0x00000000752B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1836-14-0x0000000074D00000-0x00000000752B1000-memory.dmp
    Filesize

    5.7MB