Analysis
-
max time kernel
86s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
18-10-2022 07:19
Static task
static1
Behavioral task
behavioral1
Sample
01db55dbf65a8a3848d6bdf0414f34d2.exe
Resource
win7-20220901-en
General
-
Target
01db55dbf65a8a3848d6bdf0414f34d2.exe
-
Size
1.0MB
-
MD5
01db55dbf65a8a3848d6bdf0414f34d2
-
SHA1
a5a217cf773b0a657442b53132c4ed8b76bdbdee
-
SHA256
ee9db253f48177e6bf429c9b11fbe8829e6255b5f2928692ee835317e3304363
-
SHA512
833fb2e23981c342aff0335938f163997079cbea6c4b7b665438f1d0f8dec16110d220941215578746d534043fc20d401cb5a8157d4668718d774a1972067c8e
-
SSDEEP
24576:hmxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxNussJ5rhRhQ:7r/hXdCU4a6avo+iFdj
Malware Config
Extracted
nanocore
1.2.2.0
tzitziklishop.ddns.net:1665
f6041bb2-7c7b-4774-acc8-84a131b635ab
-
activate_away_mode
true
-
backup_connection_host
tzitziklishop.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-07-22T04:21:36.365135136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1665
-
default_group
OCTOBER
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
f6041bb2-7c7b-4774-acc8-84a131b635ab
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
tzitziklishop.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
01db55dbf65a8a3848d6bdf0414f34d2.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AGP Manager = "C:\\Program Files (x86)\\AGP Manager\\agpmgr.exe" 01db55dbf65a8a3848d6bdf0414f34d2.exe -
Processes:
01db55dbf65a8a3848d6bdf0414f34d2.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 01db55dbf65a8a3848d6bdf0414f34d2.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
01db55dbf65a8a3848d6bdf0414f34d2.exedescription pid process target process PID 1184 set thread context of 472 1184 01db55dbf65a8a3848d6bdf0414f34d2.exe 01db55dbf65a8a3848d6bdf0414f34d2.exe -
Drops file in Program Files directory 2 IoCs
Processes:
01db55dbf65a8a3848d6bdf0414f34d2.exedescription ioc process File created C:\Program Files (x86)\AGP Manager\agpmgr.exe 01db55dbf65a8a3848d6bdf0414f34d2.exe File opened for modification C:\Program Files (x86)\AGP Manager\agpmgr.exe 01db55dbf65a8a3848d6bdf0414f34d2.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
01db55dbf65a8a3848d6bdf0414f34d2.exepid process 472 01db55dbf65a8a3848d6bdf0414f34d2.exe 472 01db55dbf65a8a3848d6bdf0414f34d2.exe 472 01db55dbf65a8a3848d6bdf0414f34d2.exe 472 01db55dbf65a8a3848d6bdf0414f34d2.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
01db55dbf65a8a3848d6bdf0414f34d2.exepid process 472 01db55dbf65a8a3848d6bdf0414f34d2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
01db55dbf65a8a3848d6bdf0414f34d2.exedescription pid process Token: SeDebugPrivilege 472 01db55dbf65a8a3848d6bdf0414f34d2.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
01db55dbf65a8a3848d6bdf0414f34d2.exe01db55dbf65a8a3848d6bdf0414f34d2.exedescription pid process target process PID 1184 wrote to memory of 472 1184 01db55dbf65a8a3848d6bdf0414f34d2.exe 01db55dbf65a8a3848d6bdf0414f34d2.exe PID 1184 wrote to memory of 472 1184 01db55dbf65a8a3848d6bdf0414f34d2.exe 01db55dbf65a8a3848d6bdf0414f34d2.exe PID 1184 wrote to memory of 472 1184 01db55dbf65a8a3848d6bdf0414f34d2.exe 01db55dbf65a8a3848d6bdf0414f34d2.exe PID 1184 wrote to memory of 472 1184 01db55dbf65a8a3848d6bdf0414f34d2.exe 01db55dbf65a8a3848d6bdf0414f34d2.exe PID 1184 wrote to memory of 472 1184 01db55dbf65a8a3848d6bdf0414f34d2.exe 01db55dbf65a8a3848d6bdf0414f34d2.exe PID 1184 wrote to memory of 472 1184 01db55dbf65a8a3848d6bdf0414f34d2.exe 01db55dbf65a8a3848d6bdf0414f34d2.exe PID 1184 wrote to memory of 472 1184 01db55dbf65a8a3848d6bdf0414f34d2.exe 01db55dbf65a8a3848d6bdf0414f34d2.exe PID 1184 wrote to memory of 472 1184 01db55dbf65a8a3848d6bdf0414f34d2.exe 01db55dbf65a8a3848d6bdf0414f34d2.exe PID 1184 wrote to memory of 472 1184 01db55dbf65a8a3848d6bdf0414f34d2.exe 01db55dbf65a8a3848d6bdf0414f34d2.exe PID 472 wrote to memory of 932 472 01db55dbf65a8a3848d6bdf0414f34d2.exe schtasks.exe PID 472 wrote to memory of 932 472 01db55dbf65a8a3848d6bdf0414f34d2.exe schtasks.exe PID 472 wrote to memory of 932 472 01db55dbf65a8a3848d6bdf0414f34d2.exe schtasks.exe PID 472 wrote to memory of 932 472 01db55dbf65a8a3848d6bdf0414f34d2.exe schtasks.exe PID 472 wrote to memory of 1128 472 01db55dbf65a8a3848d6bdf0414f34d2.exe schtasks.exe PID 472 wrote to memory of 1128 472 01db55dbf65a8a3848d6bdf0414f34d2.exe schtasks.exe PID 472 wrote to memory of 1128 472 01db55dbf65a8a3848d6bdf0414f34d2.exe schtasks.exe PID 472 wrote to memory of 1128 472 01db55dbf65a8a3848d6bdf0414f34d2.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\01db55dbf65a8a3848d6bdf0414f34d2.exe"C:\Users\Admin\AppData\Local\Temp\01db55dbf65a8a3848d6bdf0414f34d2.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\01db55dbf65a8a3848d6bdf0414f34d2.exe"C:\Users\Admin\AppData\Local\Temp\01db55dbf65a8a3848d6bdf0414f34d2.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD5F6.tmp"3⤵
- Creates scheduled task(s)
PID:932 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD72F.tmp"3⤵
- Creates scheduled task(s)
PID:1128
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f9d1b1e55c0e10a5329be7e023c06627
SHA143475322aa13aac9ff85916114432433e4e09494
SHA25657dcdf2c77cc6a21aa701681eeb8e2f46a724827e1c7d557f4eabd74c41e6b5a
SHA512a44a2e7bc9023c3527254099e9e1fcc70dc1c67d79e8ced4782174c9b14ecb490019c56ebd4ecddac216bbc9bae29ccec68ca890d95437b326b230e70fe79bf6
-
Filesize
1KB
MD5885d6dd30570594e167fadb59d9ca0ea
SHA19981e583644c4eb9cf5056615a0e1c2913c8983b
SHA2567155bc082d1713d77c2797575ee0ade8467fb7012f5376c1d6f4aa618141a7d2
SHA5121623218143c2c25a7c85fa9da8e0f251f04a5eb848c4d0aa10bfb78688518b82393a2b3c7f287a9dc06a366ef9f46d0d4e2d246ad4cef4554a74c0bb6ff9dd2a