Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 01:05
Static task
static1
Behavioral task
behavioral1
Sample
8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe
Resource
win7-20240903-en
General
-
Target
8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe
-
Size
2.0MB
-
MD5
0fd258899fb1afe14d8bd10503263901
-
SHA1
a74e78231d749099ed97a3990fa956b8ccbcbcfd
-
SHA256
8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520
-
SHA512
0d263abf7a29554b570633f17b7172531e343448c2b5969a00d81b04fd758250ba9398427c59d6e2270db6c19563e4eb6e648f946e6eb131ea43b6fb89349916
-
SSDEEP
49152:epQUjibrS75idST2/sBqEHw9lwsbpt23LObtPg4AZY0j5s5mZTiC+xccccccEww3:Dc3wrNIRZKccccccEwwww
Malware Config
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe -
Executes dropped EXE 2 IoCs
Processes:
inulintentersbournssteepnesses.cominulintentersbournssteepnesses.compid process 788 inulintentersbournssteepnesses.com 1056 inulintentersbournssteepnesses.com -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
inulintentersbournssteepnesses.cominulintentersbournssteepnesses.comdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\INTELLIGENSERELEVATORVOGNSAST = "wscript \"C:\\Users\\Admin\\banbatrawlingsundersgelsesa\\inulintentersbournssteepnesses.vbs\"" inulintentersbournssteepnesses.com Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AGP Service = "C:\\Program Files (x86)\\AGP Service\\agpsv.exe" inulintentersbournssteepnesses.com -
Processes:
inulintentersbournssteepnesses.comdescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA inulintentersbournssteepnesses.com -
Drops file in Program Files directory 2 IoCs
Processes:
inulintentersbournssteepnesses.comdescription ioc process File created C:\Program Files (x86)\AGP Service\agpsv.exe inulintentersbournssteepnesses.com File opened for modification C:\Program Files (x86)\AGP Service\agpsv.exe inulintentersbournssteepnesses.com -
Drops file in Windows directory 4 IoCs
Processes:
8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exeinulintentersbournssteepnesses.cominulintentersbournssteepnesses.comdescription ioc process File opened for modification C:\Windows\win.ini 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe File opened for modification C:\Windows\win.ini 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe File opened for modification C:\Windows\win.ini inulintentersbournssteepnesses.com File opened for modification C:\Windows\win.ini inulintentersbournssteepnesses.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exeinulintentersbournssteepnesses.cominulintentersbournssteepnesses.comschtasks.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language inulintentersbournssteepnesses.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language inulintentersbournssteepnesses.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1848 schtasks.exe 3656 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
inulintentersbournssteepnesses.compid process 1056 inulintentersbournssteepnesses.com 1056 inulintentersbournssteepnesses.com 1056 inulintentersbournssteepnesses.com -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
inulintentersbournssteepnesses.compid process 1056 inulintentersbournssteepnesses.com -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
inulintentersbournssteepnesses.comdescription pid process Token: SeDebugPrivilege 1056 inulintentersbournssteepnesses.com -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exeinulintentersbournssteepnesses.cominulintentersbournssteepnesses.compid process 2364 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe 1116 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe 788 inulintentersbournssteepnesses.com 1056 inulintentersbournssteepnesses.com -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exeinulintentersbournssteepnesses.cominulintentersbournssteepnesses.comdescription pid process target process PID 2364 wrote to memory of 1116 2364 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe PID 2364 wrote to memory of 1116 2364 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe PID 2364 wrote to memory of 1116 2364 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe PID 1116 wrote to memory of 788 1116 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe inulintentersbournssteepnesses.com PID 1116 wrote to memory of 788 1116 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe inulintentersbournssteepnesses.com PID 1116 wrote to memory of 788 1116 8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe inulintentersbournssteepnesses.com PID 788 wrote to memory of 1056 788 inulintentersbournssteepnesses.com inulintentersbournssteepnesses.com PID 788 wrote to memory of 1056 788 inulintentersbournssteepnesses.com inulintentersbournssteepnesses.com PID 788 wrote to memory of 1056 788 inulintentersbournssteepnesses.com inulintentersbournssteepnesses.com PID 1056 wrote to memory of 1848 1056 inulintentersbournssteepnesses.com schtasks.exe PID 1056 wrote to memory of 1848 1056 inulintentersbournssteepnesses.com schtasks.exe PID 1056 wrote to memory of 1848 1056 inulintentersbournssteepnesses.com schtasks.exe PID 1056 wrote to memory of 3656 1056 inulintentersbournssteepnesses.com schtasks.exe PID 1056 wrote to memory of 3656 1056 inulintentersbournssteepnesses.com schtasks.exe PID 1056 wrote to memory of 3656 1056 inulintentersbournssteepnesses.com schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe"C:\Users\Admin\AppData\Local\Temp\8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe"C:\Users\Admin\AppData\Local\Temp\8c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\banbatrawlingsundersgelsesa\inulintentersbournssteepnesses.com"C:\Users\Admin\banbatrawlingsundersgelsesa\inulintentersbournssteepnesses.com"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Users\Admin\banbatrawlingsundersgelsesa\inulintentersbournssteepnesses.com"C:\Users\Admin\banbatrawlingsundersgelsesa\inulintentersbournssteepnesses.com"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpABD0.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1848
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpAC2F.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3656
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56673745d174e2b56990535bfe6e19329
SHA1d6037df3923e9814843001feebde143e2a545588
SHA25683b0432e6315318c1ee79845b037ee0c423d714f8df3efc44d82f8fcd1937c40
SHA512e1b7c5163aa0c4bf14bfbe80f2957ba5cb1919590a4773098815c1051fb7d67455a8c46777ec90b9d7a4a8f9460580edbdb4b4c81118c9df98e5927beacb6edc
-
Filesize
1KB
MD57a81ae69c04c8d95261eb5f490b7f869
SHA19f4f484d306fea15b2e7f9f16db660833bb1f8ce
SHA256ce3933e772f663a834335cc2071e5e7b2d49a065b51d84a259054b8ef663e785
SHA5128260ab83106752a488e164bbed63ef334d34399bc9a5c09a0cfceba6aef48eafe5c64e4dfbd353ac3edfff2523b16c2b0287d34833a293c4436e068fae656de8
-
Filesize
2.0MB
MD50fd258899fb1afe14d8bd10503263901
SHA1a74e78231d749099ed97a3990fa956b8ccbcbcfd
SHA2568c276db9d256a4ec6df10a663fa13ad291832b41fdf915aec25bc4fb31174520
SHA5120d263abf7a29554b570633f17b7172531e343448c2b5969a00d81b04fd758250ba9398427c59d6e2270db6c19563e4eb6e648f946e6eb131ea43b6fb89349916
-
Filesize
514B
MD5c29eaf8ada8aff11e10ccca9012d1b0f
SHA1dfb41f39db4283051eed8ae9fef9c7e569834545
SHA256167ff918a918ba513b9e575cebd04762a698c2ce04c2b4bf66c2eb2258571bac
SHA5125cc2b92b841a1cab6082dd495ddbf72b6add75bc6a1ab9ce35d65ea0307451739a04facb002c40e2d1296484332a64bd77b36f6ea5c972edfd484df2b2b82b5b