Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
08-02-2025 14:02
Behavioral task
behavioral1
Sample
agg.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
agg.exe
Resource
win10v2004-20250207-en
General
-
Target
agg.exe
-
Size
543KB
-
MD5
4dbf422d243020b7c8dbf7f186e9f405
-
SHA1
4e2e3ee0214f1d20817efc248d10faea235cc4b5
-
SHA256
9f0a14be6b3437eb09cca475a3fdcc22bfe51af31abeed95c57be0f61fbffd35
-
SHA512
8b903fae347f8b4576720307b03abfcb2b19ff00a6c29cb2199d911531bc90dff1d438449072d64ab8bd75fa735f05953e95dc04455139e9e4622249ee4f57b9
-
SSDEEP
12288:HLV6BtpmkUliOEyfOR4BLij8f4McGz0esfr:rApfUIOEyfjA8AMeesfr
Malware Config
Signatures
-
Nanocore family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 24 2896 Process not Found -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NAT Monitor = "C:\\Program Files\\NAT Monitor\\natmon.exe" agg.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA agg.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\NAT Monitor\natmon.exe agg.exe File opened for modification C:\Program Files\NAT Monitor\natmon.exe agg.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4500 MicrosoftEdgeUpdate.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2244 schtasks.exe 4412 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4128 agg.exe 4128 agg.exe 4128 agg.exe 4128 agg.exe 4128 agg.exe 4128 agg.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4128 agg.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4128 agg.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4128 wrote to memory of 2244 4128 agg.exe 89 PID 4128 wrote to memory of 2244 4128 agg.exe 89 PID 4128 wrote to memory of 4412 4128 agg.exe 91 PID 4128 wrote to memory of 4412 4128 agg.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\agg.exe"C:\Users\Admin\AppData\Local\Temp\agg.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /create /f /tn "NAT Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp882B.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2244
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /create /f /tn "NAT Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp88A9.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4412
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIyIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU1NzgiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODAxNjUyMzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MzE1ODg0MDE3Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4500
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d6157234b2b6ca8f8d1e697731927364
SHA1a245df0c0de55ee1aa7c167f2884bbb0b9f479c8
SHA2560061aab09024753d113b25378f07345ef3b1c4b17db4bb1dcb0a9420486d01e5
SHA5128c97b01c425a76d7865960febc04ee5196f34d71693f91e75b26bfdfa444ce45e5e1a22f4922894cc0087f1aa68cc6de9c4cd5edfa7454c48c5712b73e8403ad
-
Filesize
1KB
MD5acfb2df999368129017b4cb2c4826ecb
SHA15048b87961fa6fd3656a48595fdf98957653ebbe
SHA256c44a73b9c7b51a68f6df42a969afacb47e91515b9c2d8fad7308846829799966
SHA5124fef838f1115e8a9d15e1e1b73d0e848dbb8854cb666d0f32ae2a42d9e9a3757d8f150a99c128a3aa70e96c273ed8ecb8ee256e874b729e2c467c0d3b6b7da48