Analysis
-
max time kernel
1798s -
max time network
1799s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 20:57
Static task
static1
General
-
Target
b2c04bb4-1039-4836-bca6-bd4211df1190.exe
-
Size
524KB
-
MD5
81ffddf2c1d7905204a67f6577e2dc68
-
SHA1
a89c37a3e12a46ac714887d509a1849791b4b244
-
SHA256
5713df54ae15a1a47a87436d1c7ddc06338f9c31276880d6d2ae29d2655313e7
-
SHA512
b871a001fa251a9af36788ceda94ece6772a5f318120db5cada7643e66da7978d0a0f373ab271c15b45a0947f1161ee60284c0621e25e07ea81864a3c8945e4a
-
SSDEEP
6144:dLeno+U3zituONCfDq/ib4IKEQwpUgQ/Fn7r+DHZ8q6PTZKWCaYVZ6qXW4bPwDJr:sRC+ab4aQlhFnPA81X/Y1cNm+1v6pP
Malware Config
Extracted
nanocore
1.2.2.0
original-financial.gl.at.ply.gg:28916
d516db18-d565-4fff-a872-0ad0fd1f18ca
-
activate_away_mode
true
-
backup_connection_host
original-financial.gl.at.ply.gg
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2024-09-13T19:32:56.304391136Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
28916
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
d516db18-d565-4fff-a872-0ad0fd1f18ca
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2800 powershell.exe 1300 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation b2c04bb4-1039-4836-bca6-bd4211df1190.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation injection.exe -
Executes dropped EXE 4 IoCs
pid Process 3432 111111111111111111111111111111111111.exe 3520 injection.exe 3912 Setup.exe 3588 wlanext.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 111111111111111111111111111111111111.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wlanext.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 16 discord.com 17 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 111111111111111111111111111111111111.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 3432 111111111111111111111111111111111111.exe 3432 111111111111111111111111111111111111.exe 3432 111111111111111111111111111111111111.exe 2800 powershell.exe 2800 powershell.exe 1300 powershell.exe 1300 powershell.exe 3432 111111111111111111111111111111111111.exe 3432 111111111111111111111111111111111111.exe 3432 111111111111111111111111111111111111.exe 3432 111111111111111111111111111111111111.exe 3432 111111111111111111111111111111111111.exe 3432 111111111111111111111111111111111111.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3432 111111111111111111111111111111111111.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 3520 injection.exe Token: SeDebugPrivilege 3432 111111111111111111111111111111111111.exe Token: SeBackupPrivilege 1540 vssvc.exe Token: SeRestorePrivilege 1540 vssvc.exe Token: SeAuditPrivilege 1540 vssvc.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 1300 powershell.exe Token: SeDebugPrivilege 3588 wlanext.exe Token: SeDebugPrivilege 3588 wlanext.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4228 wrote to memory of 3432 4228 b2c04bb4-1039-4836-bca6-bd4211df1190.exe 83 PID 4228 wrote to memory of 3432 4228 b2c04bb4-1039-4836-bca6-bd4211df1190.exe 83 PID 4228 wrote to memory of 3432 4228 b2c04bb4-1039-4836-bca6-bd4211df1190.exe 83 PID 4228 wrote to memory of 3520 4228 b2c04bb4-1039-4836-bca6-bd4211df1190.exe 84 PID 4228 wrote to memory of 3520 4228 b2c04bb4-1039-4836-bca6-bd4211df1190.exe 84 PID 4228 wrote to memory of 3912 4228 b2c04bb4-1039-4836-bca6-bd4211df1190.exe 85 PID 4228 wrote to memory of 3912 4228 b2c04bb4-1039-4836-bca6-bd4211df1190.exe 85 PID 4228 wrote to memory of 3912 4228 b2c04bb4-1039-4836-bca6-bd4211df1190.exe 85 PID 3520 wrote to memory of 2800 3520 injection.exe 93 PID 3520 wrote to memory of 2800 3520 injection.exe 93 PID 3520 wrote to memory of 1300 3520 injection.exe 95 PID 3520 wrote to memory of 1300 3520 injection.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2c04bb4-1039-4836-bca6-bd4211df1190.exe"C:\Users\Admin\AppData\Local\Temp\b2c04bb4-1039-4836-bca6-bd4211df1190.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Users\Admin\AppData\Local\Temp\111111111111111111111111111111111111.exe"C:\Users\Admin\AppData\Local\Temp\111111111111111111111111111111111111.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3432
-
-
C:\Users\Admin\AppData\Local\Temp\injection.exe"C:\Users\Admin\AppData\Local\Temp\injection.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\wlanext.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'wlanext.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3912
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
C:\Users\Admin\AppData\Roaming\wlanext.exeC:\Users\Admin\AppData\Roaming\wlanext.exe1⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
PID:3588
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
209KB
MD59258d024ee6fbfe283978e89e25cbc50
SHA1123f1309dbc98824ec2ebb12f9883a07b873820e
SHA256392a00e29a7305ead657c6c10d80b446f8b6bfe25a171e63e43439695f40410a
SHA512993b2a16cfdc8dbd99753349f923a6baf1e801f79d7fb6aa39e15f617b4f798f355a9edddc9e7579ece562e1c254299e974ac46e70efe576a0985554fec15913
-
Filesize
124KB
MD5fb47cb26a0c7480148a8d0c8f8e01be1
SHA1bff6e89f3f724f79b136a4af7e6be03ff8d945e8
SHA256255472e23f31eebe810f217212bf9caa39a30cac423dbe9893b554308da7db4b
SHA51259bf831d10f9b2787e8152c2eea2abc8d131a9b45986da21d0cd6b38b43907becad39c332ed2c251bb3c28c14bfa022a7635487230a1f8643fb7ac20f1518ee7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
399KB
MD5153deb0e0ffc0b476d5bba8a69778dde
SHA14ef44b30281e61ffdb74c4b3c0ec5e5bab8fa08f
SHA2564ba3120b20dadb2ba430ca2bb5cb492bf0adbb4a6685c4c757086e6f46d5d607
SHA51200f58ffa67c2ee992f1904a3a923e80ee350956b4690eadd9dbfa8b4e6897ab4d598493f1bca3781cca0849184a3a40f21424efcc3e90d436d76540da5a89bf4
-
Filesize
8B
MD5f831628fa25c12cb3992ebef61e3e634
SHA160f1088d75f544cf0b1e9f2acb5aeb73561efd05
SHA2568dad628d5f9f150fb456c62414d9b647cf5b6e265f938cbc743ff921758ba091
SHA51261a4e686345936dbfb98791c15a8154fbe6df038e0181fa80f4f07f2a81128d99118c792cc1c16de8c31149aaf7a19257df7cdd5d2e78b71a1cd6483e56213cf