Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
18-09-2022 05:11
Behavioral task
behavioral1
Sample
22222fe8c78e190c9923a5be30bf70f2.exe
Resource
win7-20220812-en
General
-
Target
22222fe8c78e190c9923a5be30bf70f2.exe
-
Size
301KB
-
MD5
22222fe8c78e190c9923a5be30bf70f2
-
SHA1
b739e6e2e9742a49c35d1a6e3e16e0952e3b79f1
-
SHA256
d6bc9ba82038699dfb5d3b6bc02c8a88ad96004c40c03391a8ae39a6d9b2aa89
-
SHA512
a560a28c05a23b718e275a3e3cf4fc1aa8c0043b424145c96cfd4f561f73032789948abf69a5a35c63e7c3fd26cca5dd401ded08860d46aa3db94c85a46afa0c
-
SSDEEP
6144:KLV6Bta6dtJmakIM5XZ0lGKZ4Cy8Mts/7zyE5eh7:KLV6Btpmk6Z0lGKZa8x3yH7
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
22222fe8c78e190c9923a5be30bf70f2.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\NTFS Monitor = "C:\\Program Files (x86)\\NTFS Monitor\\ntfsmon.exe" 22222fe8c78e190c9923a5be30bf70f2.exe -
Processes:
22222fe8c78e190c9923a5be30bf70f2.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 22222fe8c78e190c9923a5be30bf70f2.exe -
Drops file in Program Files directory 2 IoCs
Processes:
22222fe8c78e190c9923a5be30bf70f2.exedescription ioc process File created C:\Program Files (x86)\NTFS Monitor\ntfsmon.exe 22222fe8c78e190c9923a5be30bf70f2.exe File opened for modification C:\Program Files (x86)\NTFS Monitor\ntfsmon.exe 22222fe8c78e190c9923a5be30bf70f2.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1520 schtasks.exe 1316 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
22222fe8c78e190c9923a5be30bf70f2.exepid process 1944 22222fe8c78e190c9923a5be30bf70f2.exe 1944 22222fe8c78e190c9923a5be30bf70f2.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
22222fe8c78e190c9923a5be30bf70f2.exepid process 1944 22222fe8c78e190c9923a5be30bf70f2.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
22222fe8c78e190c9923a5be30bf70f2.exedescription pid process Token: SeDebugPrivilege 1944 22222fe8c78e190c9923a5be30bf70f2.exe Token: SeDebugPrivilege 1944 22222fe8c78e190c9923a5be30bf70f2.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
22222fe8c78e190c9923a5be30bf70f2.exedescription pid process target process PID 1944 wrote to memory of 1520 1944 22222fe8c78e190c9923a5be30bf70f2.exe schtasks.exe PID 1944 wrote to memory of 1520 1944 22222fe8c78e190c9923a5be30bf70f2.exe schtasks.exe PID 1944 wrote to memory of 1520 1944 22222fe8c78e190c9923a5be30bf70f2.exe schtasks.exe PID 1944 wrote to memory of 1520 1944 22222fe8c78e190c9923a5be30bf70f2.exe schtasks.exe PID 1944 wrote to memory of 1316 1944 22222fe8c78e190c9923a5be30bf70f2.exe schtasks.exe PID 1944 wrote to memory of 1316 1944 22222fe8c78e190c9923a5be30bf70f2.exe schtasks.exe PID 1944 wrote to memory of 1316 1944 22222fe8c78e190c9923a5be30bf70f2.exe schtasks.exe PID 1944 wrote to memory of 1316 1944 22222fe8c78e190c9923a5be30bf70f2.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\22222fe8c78e190c9923a5be30bf70f2.exe"C:\Users\Admin\AppData\Local\Temp\22222fe8c78e190c9923a5be30bf70f2.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NTFS Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpF9CA.tmp"2⤵
- Creates scheduled task(s)
PID:1520
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NTFS Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpFB9F.tmp"2⤵
- Creates scheduled task(s)
PID:1316
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ca2d04519387fb4bf9b0c9c40e62c9cd
SHA1902e9dea64452a87839d26210706acdf72b436cc
SHA256458164fc84c4e0787182976841ac0270d6c9a5292387c6154e81e0cd2746968b
SHA5120b33e488bc0adc23481bf1a18f208d7a9efc516ae068cd5ba8f20ec8dff3c5e8adf904ef04b790f45e9c76dbb2f52baff9ea5fcd18fb721f08a8ed7b0ca6c2bf
-
Filesize
1KB
MD5981e126601526eaa5b0ad45c496c4465
SHA1d610d6a21a8420cc73fcd3e54ddae75a5897b28b
SHA25611ae277dfa39e7038b782ca6557339e7fe88533fe83705c356a1500a1402d527
SHA512a59fb704d931ccb7e1ec1a7b98e24ccd8708be529066c6de4b673098cdebef539f7f50d9e051c43954b5a8e7f810862b3a4ede170f131e080dadc3e763ed4bdb