Analysis
-
max time kernel
93s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-08-2022 10:56
Static task
static1
Behavioral task
behavioral1
Sample
2af572ec8ebdcba1991eb2432248d5b5.exe
Resource
win7-20220812-en
General
-
Target
2af572ec8ebdcba1991eb2432248d5b5.exe
-
Size
809KB
-
MD5
2af572ec8ebdcba1991eb2432248d5b5
-
SHA1
79c6cf53e72651575ea9b2cfb30a7084a2e4bfc3
-
SHA256
7d6ed961c659e4f884e8c61d5b837ae70828bb42f51675d6cd82bba9518442a7
-
SHA512
b60c74cf86f9455c0909e8a8f35c19f616b37b08738b360efcf04f765fb1b2fc6a282e7d40e900980d7c4938c740124684dd0edd5a58e0ea5438b0ee637b9053
-
SSDEEP
12288:jG9YM0F75eH267g4EWeI/Y85CGU4QLoQXK4FdCBYjvbeFAlVvlL4cmll7l7S6Bsp:S94Z5EAWeI/31aoQ7CsOnc3
Malware Config
Extracted
nanocore
1.2.2.0
tzitziklishop.ddns.net:1665
1353b0ad-2499-432f-9b11-0b34111cc177
-
activate_away_mode
true
-
backup_connection_host
tzitziklishop.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-06-10T06:52:34.128947636Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1665
-
default_group
August
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
1353b0ad-2499-432f-9b11-0b34111cc177
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
tzitziklishop.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2af572ec8ebdcba1991eb2432248d5b5.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\NTFS Monitor = "C:\\Program Files (x86)\\NTFS Monitor\\ntfsmon.exe" 2af572ec8ebdcba1991eb2432248d5b5.exe -
Processes:
2af572ec8ebdcba1991eb2432248d5b5.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2af572ec8ebdcba1991eb2432248d5b5.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2af572ec8ebdcba1991eb2432248d5b5.exedescription pid process target process PID 1660 set thread context of 852 1660 2af572ec8ebdcba1991eb2432248d5b5.exe 2af572ec8ebdcba1991eb2432248d5b5.exe -
Drops file in Program Files directory 2 IoCs
Processes:
2af572ec8ebdcba1991eb2432248d5b5.exedescription ioc process File created C:\Program Files (x86)\NTFS Monitor\ntfsmon.exe 2af572ec8ebdcba1991eb2432248d5b5.exe File opened for modification C:\Program Files (x86)\NTFS Monitor\ntfsmon.exe 2af572ec8ebdcba1991eb2432248d5b5.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1772 schtasks.exe 1444 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
2af572ec8ebdcba1991eb2432248d5b5.exepid process 852 2af572ec8ebdcba1991eb2432248d5b5.exe 852 2af572ec8ebdcba1991eb2432248d5b5.exe 852 2af572ec8ebdcba1991eb2432248d5b5.exe 852 2af572ec8ebdcba1991eb2432248d5b5.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
2af572ec8ebdcba1991eb2432248d5b5.exepid process 852 2af572ec8ebdcba1991eb2432248d5b5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
2af572ec8ebdcba1991eb2432248d5b5.exedescription pid process Token: SeDebugPrivilege 852 2af572ec8ebdcba1991eb2432248d5b5.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
2af572ec8ebdcba1991eb2432248d5b5.exepid process 1660 2af572ec8ebdcba1991eb2432248d5b5.exe 1660 2af572ec8ebdcba1991eb2432248d5b5.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
2af572ec8ebdcba1991eb2432248d5b5.exe2af572ec8ebdcba1991eb2432248d5b5.exedescription pid process target process PID 1660 wrote to memory of 852 1660 2af572ec8ebdcba1991eb2432248d5b5.exe 2af572ec8ebdcba1991eb2432248d5b5.exe PID 1660 wrote to memory of 852 1660 2af572ec8ebdcba1991eb2432248d5b5.exe 2af572ec8ebdcba1991eb2432248d5b5.exe PID 1660 wrote to memory of 852 1660 2af572ec8ebdcba1991eb2432248d5b5.exe 2af572ec8ebdcba1991eb2432248d5b5.exe PID 1660 wrote to memory of 852 1660 2af572ec8ebdcba1991eb2432248d5b5.exe 2af572ec8ebdcba1991eb2432248d5b5.exe PID 1660 wrote to memory of 852 1660 2af572ec8ebdcba1991eb2432248d5b5.exe 2af572ec8ebdcba1991eb2432248d5b5.exe PID 1660 wrote to memory of 852 1660 2af572ec8ebdcba1991eb2432248d5b5.exe 2af572ec8ebdcba1991eb2432248d5b5.exe PID 1660 wrote to memory of 852 1660 2af572ec8ebdcba1991eb2432248d5b5.exe 2af572ec8ebdcba1991eb2432248d5b5.exe PID 1660 wrote to memory of 852 1660 2af572ec8ebdcba1991eb2432248d5b5.exe 2af572ec8ebdcba1991eb2432248d5b5.exe PID 1660 wrote to memory of 852 1660 2af572ec8ebdcba1991eb2432248d5b5.exe 2af572ec8ebdcba1991eb2432248d5b5.exe PID 852 wrote to memory of 1772 852 2af572ec8ebdcba1991eb2432248d5b5.exe schtasks.exe PID 852 wrote to memory of 1772 852 2af572ec8ebdcba1991eb2432248d5b5.exe schtasks.exe PID 852 wrote to memory of 1772 852 2af572ec8ebdcba1991eb2432248d5b5.exe schtasks.exe PID 852 wrote to memory of 1772 852 2af572ec8ebdcba1991eb2432248d5b5.exe schtasks.exe PID 852 wrote to memory of 1444 852 2af572ec8ebdcba1991eb2432248d5b5.exe schtasks.exe PID 852 wrote to memory of 1444 852 2af572ec8ebdcba1991eb2432248d5b5.exe schtasks.exe PID 852 wrote to memory of 1444 852 2af572ec8ebdcba1991eb2432248d5b5.exe schtasks.exe PID 852 wrote to memory of 1444 852 2af572ec8ebdcba1991eb2432248d5b5.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2af572ec8ebdcba1991eb2432248d5b5.exe"C:\Users\Admin\AppData\Local\Temp\2af572ec8ebdcba1991eb2432248d5b5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\2af572ec8ebdcba1991eb2432248d5b5.exe"C:\Users\Admin\AppData\Local\Temp\2af572ec8ebdcba1991eb2432248d5b5.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NTFS Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpBA99.tmp"3⤵
- Creates scheduled task(s)
PID:1772
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NTFS Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpBCFB.tmp"3⤵
- Creates scheduled task(s)
PID:1444
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c25af727b654533af4daad1962d4431f
SHA1b6f0c1e7aae2dad2c5d4d36b5ac93ae4a4b1000a
SHA256599a293492d674bc5384919003004bb1cf25d115ea0469af27bbc48dcb4d6c3f
SHA512a67e304bb071ba2732ce4c28123c0054c206fdabb9fcd230c0aadbc0641a535f7d9731541b1b1600b856ae0d26b7d6382c418963b0f3d61555ef988328e09f7b
-
Filesize
1KB
MD5981e126601526eaa5b0ad45c496c4465
SHA1d610d6a21a8420cc73fcd3e54ddae75a5897b28b
SHA25611ae277dfa39e7038b782ca6557339e7fe88533fe83705c356a1500a1402d527
SHA512a59fb704d931ccb7e1ec1a7b98e24ccd8708be529066c6de4b673098cdebef539f7f50d9e051c43954b5a8e7f810862b3a4ede170f131e080dadc3e763ed4bdb