Analysis
-
max time kernel
149s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 01:05
Static task
static1
Behavioral task
behavioral1
Sample
8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe
Resource
win7-20240903-en
General
-
Target
8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe
-
Size
2.0MB
-
MD5
0fd258899fb1afe14d8bd10503263901
-
SHA1
a74e78231d749099ed97a3990fa956b8ccbcbcfd
-
SHA256
8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520
-
SHA512
0d263abf7a29554b570633f17b7172531e343448c2b5969a00d81b04fd758250ba9398427c59d6e2270db6c19563e4eb6e648f946e6eb131ea43b6fb89349916
-
SSDEEP
49152:epQUjibrS75idST2/sBqEHw9lwsbpt23LObtPg4AZY0j5s5mZTiC+xccccccEww3:Dc3wrNIRZKccccccEwwww
Malware Config
Signatures
-
Nanocore family
-
Executes dropped EXE 2 IoCs
Processes:
inulintentersbournssteepnesses.cominulintentersbournssteepnesses.compid process 2528 inulintentersbournssteepnesses.com 1844 inulintentersbournssteepnesses.com -
Loads dropped DLL 2 IoCs
Processes:
8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exepid process 1696 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe 1696 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
inulintentersbournssteepnesses.cominulintentersbournssteepnesses.comdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\INTELLIGENSERELEVATORVOGNSAST = "wscript \"C:\\Users\\Admin\\banbatrawlingsundersgelsesa\\inulintentersbournssteepnesses.vbs\"" inulintentersbournssteepnesses.com Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\UDP Service = "C:\\Program Files (x86)\\UDP Service\\udpsv.exe" inulintentersbournssteepnesses.com -
Processes:
inulintentersbournssteepnesses.comdescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA inulintentersbournssteepnesses.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exeinulintentersbournssteepnesses.comdescription pid process target process PID 2096 set thread context of 1696 2096 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe PID 2528 set thread context of 1844 2528 inulintentersbournssteepnesses.com inulintentersbournssteepnesses.com -
Drops file in Program Files directory 2 IoCs
Processes:
inulintentersbournssteepnesses.comdescription ioc process File opened for modification C:\Program Files (x86)\UDP Service\udpsv.exe inulintentersbournssteepnesses.com File created C:\Program Files (x86)\UDP Service\udpsv.exe inulintentersbournssteepnesses.com -
Drops file in Windows directory 4 IoCs
Processes:
8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exeinulintentersbournssteepnesses.cominulintentersbournssteepnesses.comdescription ioc process File opened for modification C:\Windows\win.ini 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe File opened for modification C:\Windows\win.ini 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe File opened for modification C:\Windows\win.ini inulintentersbournssteepnesses.com File opened for modification C:\Windows\win.ini inulintentersbournssteepnesses.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeschtasks.exe8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exeinulintentersbournssteepnesses.cominulintentersbournssteepnesses.comdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language inulintentersbournssteepnesses.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language inulintentersbournssteepnesses.com -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2152 schtasks.exe 2508 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
inulintentersbournssteepnesses.compid process 1844 inulintentersbournssteepnesses.com 1844 inulintentersbournssteepnesses.com 1844 inulintentersbournssteepnesses.com -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
inulintentersbournssteepnesses.compid process 1844 inulintentersbournssteepnesses.com -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
inulintentersbournssteepnesses.comdescription pid process Token: SeDebugPrivilege 1844 inulintentersbournssteepnesses.com -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exeinulintentersbournssteepnesses.cominulintentersbournssteepnesses.compid process 2096 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe 1696 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe 2528 inulintentersbournssteepnesses.com 1844 inulintentersbournssteepnesses.com -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
inulintentersbournssteepnesses.compid process 1844 inulintentersbournssteepnesses.com -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exeinulintentersbournssteepnesses.cominulintentersbournssteepnesses.comdescription pid process target process PID 2096 wrote to memory of 1696 2096 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe PID 2096 wrote to memory of 1696 2096 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe PID 2096 wrote to memory of 1696 2096 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe PID 2096 wrote to memory of 1696 2096 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe PID 1696 wrote to memory of 2528 1696 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe inulintentersbournssteepnesses.com PID 1696 wrote to memory of 2528 1696 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe inulintentersbournssteepnesses.com PID 1696 wrote to memory of 2528 1696 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe inulintentersbournssteepnesses.com PID 1696 wrote to memory of 2528 1696 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe inulintentersbournssteepnesses.com PID 2528 wrote to memory of 1844 2528 inulintentersbournssteepnesses.com inulintentersbournssteepnesses.com PID 2528 wrote to memory of 1844 2528 inulintentersbournssteepnesses.com inulintentersbournssteepnesses.com PID 2528 wrote to memory of 1844 2528 inulintentersbournssteepnesses.com inulintentersbournssteepnesses.com PID 2528 wrote to memory of 1844 2528 inulintentersbournssteepnesses.com inulintentersbournssteepnesses.com PID 1844 wrote to memory of 2152 1844 inulintentersbournssteepnesses.com schtasks.exe PID 1844 wrote to memory of 2152 1844 inulintentersbournssteepnesses.com schtasks.exe PID 1844 wrote to memory of 2152 1844 inulintentersbournssteepnesses.com schtasks.exe PID 1844 wrote to memory of 2152 1844 inulintentersbournssteepnesses.com schtasks.exe PID 1844 wrote to memory of 2508 1844 inulintentersbournssteepnesses.com schtasks.exe PID 1844 wrote to memory of 2508 1844 inulintentersbournssteepnesses.com schtasks.exe PID 1844 wrote to memory of 2508 1844 inulintentersbournssteepnesses.com schtasks.exe PID 1844 wrote to memory of 2508 1844 inulintentersbournssteepnesses.com schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe"C:\Users\Admin\AppData\Local\Temp\8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe"1⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe"C:\Users\Admin\AppData\Local\Temp\8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe"2⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\banbatrawlingsundersgelsesa\inulintentersbournssteepnesses.com"C:\Users\Admin\banbatrawlingsundersgelsesa\inulintentersbournssteepnesses.com"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\banbatrawlingsundersgelsesa\inulintentersbournssteepnesses.com"C:\Users\Admin\banbatrawlingsundersgelsesa\inulintentersbournssteepnesses.com"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB0F7.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2152
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB185.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2508
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56673745d174e2b56990535bfe6e19329
SHA1d6037df3923e9814843001feebde143e2a545588
SHA25683b0432e6315318c1ee79845b037ee0c423d714f8df3efc44d82f8fcd1937c40
SHA512e1b7c5163aa0c4bf14bfbe80f2957ba5cb1919590a4773098815c1051fb7d67455a8c46777ec90b9d7a4a8f9460580edbdb4b4c81118c9df98e5927beacb6edc
-
Filesize
1KB
MD50a24db62cb5b84309c4803346caaa25d
SHA167660778f61bb44168c33ed3fe56ed86cf9583e8
SHA25638d38647af394a04ee6add9f05c43244f04e64a6b96257f4b241a5038efa82df
SHA512d25d9df063f44595d5e0bf890755bd387655131ff369eeedf3d11ffcc6202ca4455bbb33a8a926dd06839cbd1ddec3d06809b3c66a82c6518aa14beaa469a548
-
Filesize
900B
MD5487dec5afe511f0efc16e6ec6b0b7f2b
SHA1855c52edcd1166149e8fa146bb184e88a23feeee
SHA25618009dddef6d177fc7bd9bbd51ec586cf6f50fa1538bf55d195824515a60cc6d
SHA512caea952c4fffd9b12613cfd5145ef902fac88bda8805a9093f2e0f2de141b0875050377857f9a34d2595c83db9df8f99020e58dcc3b9db1999978c1845bfc32f
-
Filesize
2.0MB
MD50fd258899fb1afe14d8bd10503263901
SHA1a74e78231d749099ed97a3990fa956b8ccbcbcfd
SHA2568c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520
SHA5120d263abf7a29554b570633f17b7172531e343448c2b5969a00d81b04fd758250ba9398427c59d6e2270db6c19563e4eb6e648f946e6eb131ea43b6fb89349916