Analysis
-
max time kernel
145s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
21-09-2022 06:12
Static task
static1
Behavioral task
behavioral1
Sample
d68c1898ceffa72ba1ac579c83cc494c.exe
Resource
win7-20220901-en
General
-
Target
d68c1898ceffa72ba1ac579c83cc494c.exe
-
Size
180KB
-
MD5
d68c1898ceffa72ba1ac579c83cc494c
-
SHA1
0cbea644e19ae6d3b934a648b5bd1a9558c64e96
-
SHA256
3d9862ee74e3315354f5423cb0617d65b1a6793821377f3380e6f4a5962598dc
-
SHA512
35b09232dd1abb7d23910e64d09e6bebd43bc2469c6e4d44a2a4ed8fd88051ec0d08206a8fce25f1efb5aa85cefb9a8d87ddf9adb026029894c5481a19bb1b43
-
SSDEEP
1536:0GBVDgKMoum8X/ScqsClbZ5hapDbEJ0XIPnG+aaMrIl0PegZoZZZZZZZZZZZZZgJ:0muRjClb81C5adRQQelxyAx9fCTt
Malware Config
Extracted
nanocore
1.2.2.0
95.70.139.81:54984
2afd92d3-82ee-48f4-9de3-98029fbb1ca4
-
activate_away_mode
false
-
backup_connection_host
95.70.139.81
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-07-01T08:20:47.457547136Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
54984
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
2afd92d3-82ee-48f4-9de3-98029fbb1ca4
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
95.70.139.81
-
primary_dns_server
8.8.8.8
-
request_elevation
false
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
false
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
IAppIdAuthority.exeIAppIdAuthority.exepid process 1892 IAppIdAuthority.exe 1556 IAppIdAuthority.exe -
Loads dropped DLL 2 IoCs
Processes:
d68c1898ceffa72ba1ac579c83cc494c.exeIAppIdAuthority.exepid process 852 d68c1898ceffa72ba1ac579c83cc494c.exe 1892 IAppIdAuthority.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
IAppIdAuthority.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AGP Manager = "C:\\Program Files (x86)\\AGP Manager\\agpmgr.exe" IAppIdAuthority.exe -
Processes:
IAppIdAuthority.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA IAppIdAuthority.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
d68c1898ceffa72ba1ac579c83cc494c.exeIAppIdAuthority.exedescription pid process target process PID 852 set thread context of 584 852 d68c1898ceffa72ba1ac579c83cc494c.exe d68c1898ceffa72ba1ac579c83cc494c.exe PID 1892 set thread context of 1556 1892 IAppIdAuthority.exe IAppIdAuthority.exe -
Drops file in Program Files directory 2 IoCs
Processes:
IAppIdAuthority.exedescription ioc process File created C:\Program Files (x86)\AGP Manager\agpmgr.exe IAppIdAuthority.exe File opened for modification C:\Program Files (x86)\AGP Manager\agpmgr.exe IAppIdAuthority.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
IAppIdAuthority.exepid process 1556 IAppIdAuthority.exe 1556 IAppIdAuthority.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
IAppIdAuthority.exepid process 1556 IAppIdAuthority.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
d68c1898ceffa72ba1ac579c83cc494c.exeIAppIdAuthority.exeIAppIdAuthority.exedescription pid process Token: SeDebugPrivilege 852 d68c1898ceffa72ba1ac579c83cc494c.exe Token: SeDebugPrivilege 1892 IAppIdAuthority.exe Token: SeDebugPrivilege 1556 IAppIdAuthority.exe Token: SeDebugPrivilege 1556 IAppIdAuthority.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
d68c1898ceffa72ba1ac579c83cc494c.exeIAppIdAuthority.exedescription pid process target process PID 852 wrote to memory of 584 852 d68c1898ceffa72ba1ac579c83cc494c.exe d68c1898ceffa72ba1ac579c83cc494c.exe PID 852 wrote to memory of 584 852 d68c1898ceffa72ba1ac579c83cc494c.exe d68c1898ceffa72ba1ac579c83cc494c.exe PID 852 wrote to memory of 584 852 d68c1898ceffa72ba1ac579c83cc494c.exe d68c1898ceffa72ba1ac579c83cc494c.exe PID 852 wrote to memory of 584 852 d68c1898ceffa72ba1ac579c83cc494c.exe d68c1898ceffa72ba1ac579c83cc494c.exe PID 852 wrote to memory of 584 852 d68c1898ceffa72ba1ac579c83cc494c.exe d68c1898ceffa72ba1ac579c83cc494c.exe PID 852 wrote to memory of 584 852 d68c1898ceffa72ba1ac579c83cc494c.exe d68c1898ceffa72ba1ac579c83cc494c.exe PID 852 wrote to memory of 584 852 d68c1898ceffa72ba1ac579c83cc494c.exe d68c1898ceffa72ba1ac579c83cc494c.exe PID 852 wrote to memory of 584 852 d68c1898ceffa72ba1ac579c83cc494c.exe d68c1898ceffa72ba1ac579c83cc494c.exe PID 852 wrote to memory of 584 852 d68c1898ceffa72ba1ac579c83cc494c.exe d68c1898ceffa72ba1ac579c83cc494c.exe PID 852 wrote to memory of 1892 852 d68c1898ceffa72ba1ac579c83cc494c.exe IAppIdAuthority.exe PID 852 wrote to memory of 1892 852 d68c1898ceffa72ba1ac579c83cc494c.exe IAppIdAuthority.exe PID 852 wrote to memory of 1892 852 d68c1898ceffa72ba1ac579c83cc494c.exe IAppIdAuthority.exe PID 852 wrote to memory of 1892 852 d68c1898ceffa72ba1ac579c83cc494c.exe IAppIdAuthority.exe PID 1892 wrote to memory of 1556 1892 IAppIdAuthority.exe IAppIdAuthority.exe PID 1892 wrote to memory of 1556 1892 IAppIdAuthority.exe IAppIdAuthority.exe PID 1892 wrote to memory of 1556 1892 IAppIdAuthority.exe IAppIdAuthority.exe PID 1892 wrote to memory of 1556 1892 IAppIdAuthority.exe IAppIdAuthority.exe PID 1892 wrote to memory of 1556 1892 IAppIdAuthority.exe IAppIdAuthority.exe PID 1892 wrote to memory of 1556 1892 IAppIdAuthority.exe IAppIdAuthority.exe PID 1892 wrote to memory of 1556 1892 IAppIdAuthority.exe IAppIdAuthority.exe PID 1892 wrote to memory of 1556 1892 IAppIdAuthority.exe IAppIdAuthority.exe PID 1892 wrote to memory of 1556 1892 IAppIdAuthority.exe IAppIdAuthority.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d68c1898ceffa72ba1ac579c83cc494c.exe"C:\Users\Admin\AppData\Local\Temp\d68c1898ceffa72ba1ac579c83cc494c.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Local\Temp\d68c1898ceffa72ba1ac579c83cc494c.exe"C:\Users\Admin\AppData\Local\Temp\d68c1898ceffa72ba1ac579c83cc494c.exe"2⤵PID:584
-
C:\Users\Admin\AppData\Local\Temp\IAppIdAuthority.exeC:\Users\Admin\AppData\Local\Temp\IAppIdAuthority.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\AppData\Local\Temp\IAppIdAuthority.exe"C:\Users\Admin\AppData\Local\Temp\IAppIdAuthority.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1556
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
486KB
MD59c44d904890df75e5f1b7c3c3ba0b7db
SHA12aea8311e7e1178396d5308d3853b6dc0334f849
SHA256e7763c3bb26ac869ce31f856dbd583c7b64979afcadbbcff4618c7d42c1feb6d
SHA512bcf9af878879865941d85934df601fb00afc59d8bf2191b609c8d11ccf2205d100aea80c74118783e3e5f19b893a9c3dd2aff4db2792c3205645662661f69788
-
Filesize
486KB
MD59c44d904890df75e5f1b7c3c3ba0b7db
SHA12aea8311e7e1178396d5308d3853b6dc0334f849
SHA256e7763c3bb26ac869ce31f856dbd583c7b64979afcadbbcff4618c7d42c1feb6d
SHA512bcf9af878879865941d85934df601fb00afc59d8bf2191b609c8d11ccf2205d100aea80c74118783e3e5f19b893a9c3dd2aff4db2792c3205645662661f69788
-
Filesize
486KB
MD59c44d904890df75e5f1b7c3c3ba0b7db
SHA12aea8311e7e1178396d5308d3853b6dc0334f849
SHA256e7763c3bb26ac869ce31f856dbd583c7b64979afcadbbcff4618c7d42c1feb6d
SHA512bcf9af878879865941d85934df601fb00afc59d8bf2191b609c8d11ccf2205d100aea80c74118783e3e5f19b893a9c3dd2aff4db2792c3205645662661f69788
-
Filesize
486KB
MD59c44d904890df75e5f1b7c3c3ba0b7db
SHA12aea8311e7e1178396d5308d3853b6dc0334f849
SHA256e7763c3bb26ac869ce31f856dbd583c7b64979afcadbbcff4618c7d42c1feb6d
SHA512bcf9af878879865941d85934df601fb00afc59d8bf2191b609c8d11ccf2205d100aea80c74118783e3e5f19b893a9c3dd2aff4db2792c3205645662661f69788
-
Filesize
486KB
MD59c44d904890df75e5f1b7c3c3ba0b7db
SHA12aea8311e7e1178396d5308d3853b6dc0334f849
SHA256e7763c3bb26ac869ce31f856dbd583c7b64979afcadbbcff4618c7d42c1feb6d
SHA512bcf9af878879865941d85934df601fb00afc59d8bf2191b609c8d11ccf2205d100aea80c74118783e3e5f19b893a9c3dd2aff4db2792c3205645662661f69788