Analysis
-
max time kernel
75s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2022 21:46
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220901-en
General
-
Target
tmp.exe
-
Size
1.0MB
-
MD5
af4c156a3cefa7792ab99b1089eb9902
-
SHA1
3cb1eaa52b1a87850fc0584243bea57b76b382ad
-
SHA256
a2cb3f696e6b50bf6e6b1a53b27b5012425c86b63b5749b7819edd88e320cbee
-
SHA512
df77c40a998b263babc1d6657258cc611a57c27954e53c99ae1c199c2a4515fca8899bb3eb8f9e0334a3d086547ca5aa553bae15f21dc7eb030316037074dbdb
-
SSDEEP
12288:2U6h0V7uikFgOfYfbFqZ1FetI7SUqTxgVTFeVxnz5OzAf9UwPKIpF+vPllGV:960lubghfRqZnetI7bQZgK9zponGV
Malware Config
Extracted
nanocore
1.2.2.0
rolandlandson149.bounceme.net:1007
127.0.0.1:1007
48099ca8-c1b4-49f3-9fe1-d8dfcbf66c09
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-06-13T20:58:05.824762936Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1007
-
default_group
sepTmAn
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
48099ca8-c1b4-49f3-9fe1-d8dfcbf66c09
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
rolandlandson149.bounceme.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmp.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AGP Monitor = "C:\\Program Files (x86)\\AGP Monitor\\agpmon.exe" tmp.exe -
Processes:
tmp.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA tmp.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
tmp.exedescription pid process target process PID 4696 set thread context of 4472 4696 tmp.exe tmp.exe -
Drops file in Program Files directory 2 IoCs
Processes:
tmp.exedescription ioc process File created C:\Program Files (x86)\AGP Monitor\agpmon.exe tmp.exe File opened for modification C:\Program Files (x86)\AGP Monitor\agpmon.exe tmp.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4416 schtasks.exe 3212 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
tmp.exetmp.exepid process 4696 tmp.exe 4696 tmp.exe 4696 tmp.exe 4696 tmp.exe 4696 tmp.exe 4696 tmp.exe 4696 tmp.exe 4696 tmp.exe 4472 tmp.exe 4472 tmp.exe 4472 tmp.exe 4472 tmp.exe 4472 tmp.exe 4472 tmp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
tmp.exepid process 4472 tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tmp.exetmp.exedescription pid process Token: SeDebugPrivilege 4696 tmp.exe Token: SeDebugPrivilege 4472 tmp.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
tmp.exepid process 4696 tmp.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
tmp.exepid process 4696 tmp.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
tmp.exetmp.exedescription pid process target process PID 4696 wrote to memory of 1008 4696 tmp.exe tmp.exe PID 4696 wrote to memory of 1008 4696 tmp.exe tmp.exe PID 4696 wrote to memory of 1008 4696 tmp.exe tmp.exe PID 4696 wrote to memory of 4048 4696 tmp.exe tmp.exe PID 4696 wrote to memory of 4048 4696 tmp.exe tmp.exe PID 4696 wrote to memory of 4048 4696 tmp.exe tmp.exe PID 4696 wrote to memory of 1380 4696 tmp.exe tmp.exe PID 4696 wrote to memory of 1380 4696 tmp.exe tmp.exe PID 4696 wrote to memory of 1380 4696 tmp.exe tmp.exe PID 4696 wrote to memory of 4020 4696 tmp.exe tmp.exe PID 4696 wrote to memory of 4020 4696 tmp.exe tmp.exe PID 4696 wrote to memory of 4020 4696 tmp.exe tmp.exe PID 4696 wrote to memory of 4472 4696 tmp.exe tmp.exe PID 4696 wrote to memory of 4472 4696 tmp.exe tmp.exe PID 4696 wrote to memory of 4472 4696 tmp.exe tmp.exe PID 4696 wrote to memory of 4472 4696 tmp.exe tmp.exe PID 4696 wrote to memory of 4472 4696 tmp.exe tmp.exe PID 4696 wrote to memory of 4472 4696 tmp.exe tmp.exe PID 4696 wrote to memory of 4472 4696 tmp.exe tmp.exe PID 4696 wrote to memory of 4472 4696 tmp.exe tmp.exe PID 4472 wrote to memory of 4416 4472 tmp.exe schtasks.exe PID 4472 wrote to memory of 4416 4472 tmp.exe schtasks.exe PID 4472 wrote to memory of 4416 4472 tmp.exe schtasks.exe PID 4472 wrote to memory of 3212 4472 tmp.exe schtasks.exe PID 4472 wrote to memory of 3212 4472 tmp.exe schtasks.exe PID 4472 wrote to memory of 3212 4472 tmp.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵PID:1008
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵PID:4048
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵PID:1380
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵PID:4020
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2AE8.tmp"3⤵
- Creates scheduled task(s)
PID:4416 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2B85.tmp"3⤵
- Creates scheduled task(s)
PID:3212
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d7ba4c0d1fcdca091e14eb147769e34b
SHA1d0997a36bbd5bed62b8f1452a47217f8fa0aa865
SHA256fe479e8b8b6f1bd75eaf51d9fcf52a0af18b5386da63a5c44bbae066c5bc1bff
SHA512b12f00cf42f1bb55669183516433e26f181be8613a6a9b4dbea6040155b591b7cb77fa74a430da39eee4087a3ea765705589c39b5bad3df5851c553b263d5c34
-
Filesize
1KB
MD53f4dcafa44c36f23e4db2b2315fd09da
SHA18c83089d6f6c887a77af9b42ca09969f3b2f83f6
SHA256b8475eb97200b8a15eaf07e0a2cddc5c95e5bc3e7a98685364c9796480de57dc
SHA512e0624dd6cf0d5e014e96a323d2f7ebe13b683af71bd6ddafa3005cdc2f3c764cfca509262d442fc844b4b390d241ccf3eb36d30043d3d6f6e955a2ee9f792678
-
Filesize
1KB
MD5157cd55403665c49c9fd3ca1196c4397
SHA14feed6e606b41bb617274471349582963182756b
SHA25649d903f84313feb16bd189c58b6c206f98b05da00ea0da881e2ff0c893b6ba5e
SHA512bea7e3caa9c37cadd772a6d3ee0d9ed47de6b3e880cd58649be2939cacd00f70d4edc1ad177e432539267bb520094d9cda3f781cdfc69122f3775242321c11b8