Analysis
-
max time kernel
89s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
18-10-2022 07:49
Static task
static1
Behavioral task
behavioral1
Sample
72124c549ed558d40f28bc928fa4f2a4.exe
Resource
win7-20220812-en
General
-
Target
72124c549ed558d40f28bc928fa4f2a4.exe
-
Size
1.1MB
-
MD5
72124c549ed558d40f28bc928fa4f2a4
-
SHA1
0116345620a37fd748e9127f0a96b744de685200
-
SHA256
77cade1617699ab5667cbeac85ba478f3640bfbbd2abfe2dd16b6a41cbd9a4d3
-
SHA512
ef2a14ca0b1b61f48c33338c1c53a1f2c139d5d99624f905ed8f0eadf6e4966854ed833308544005fe50a4fda4882824f02cbb85140df6cfb386d214c2dd3a9e
-
SSDEEP
24576:dxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxNussDEOux4Pg:kEOFXYu5+Fdj
Malware Config
Extracted
nanocore
1.2.2.0
tzitziklishop.ddns.net:1665
f6041bb2-7c7b-4774-acc8-84a131b635ab
-
activate_away_mode
true
-
backup_connection_host
tzitziklishop.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-07-22T04:21:36.365135136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1665
-
default_group
OCTOBER
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
f6041bb2-7c7b-4774-acc8-84a131b635ab
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
tzitziklishop.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
72124c549ed558d40f28bc928fa4f2a4.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\NTFS Monitor = "C:\\Program Files (x86)\\NTFS Monitor\\ntfsmon.exe" 72124c549ed558d40f28bc928fa4f2a4.exe -
Processes:
72124c549ed558d40f28bc928fa4f2a4.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 72124c549ed558d40f28bc928fa4f2a4.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
72124c549ed558d40f28bc928fa4f2a4.exedescription pid process target process PID 1680 set thread context of 1504 1680 72124c549ed558d40f28bc928fa4f2a4.exe 72124c549ed558d40f28bc928fa4f2a4.exe -
Drops file in Program Files directory 2 IoCs
Processes:
72124c549ed558d40f28bc928fa4f2a4.exedescription ioc process File created C:\Program Files (x86)\NTFS Monitor\ntfsmon.exe 72124c549ed558d40f28bc928fa4f2a4.exe File opened for modification C:\Program Files (x86)\NTFS Monitor\ntfsmon.exe 72124c549ed558d40f28bc928fa4f2a4.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
72124c549ed558d40f28bc928fa4f2a4.exepid process 1504 72124c549ed558d40f28bc928fa4f2a4.exe 1504 72124c549ed558d40f28bc928fa4f2a4.exe 1504 72124c549ed558d40f28bc928fa4f2a4.exe 1504 72124c549ed558d40f28bc928fa4f2a4.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
72124c549ed558d40f28bc928fa4f2a4.exepid process 1504 72124c549ed558d40f28bc928fa4f2a4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
72124c549ed558d40f28bc928fa4f2a4.exedescription pid process Token: SeDebugPrivilege 1504 72124c549ed558d40f28bc928fa4f2a4.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
72124c549ed558d40f28bc928fa4f2a4.exe72124c549ed558d40f28bc928fa4f2a4.exedescription pid process target process PID 1680 wrote to memory of 1504 1680 72124c549ed558d40f28bc928fa4f2a4.exe 72124c549ed558d40f28bc928fa4f2a4.exe PID 1680 wrote to memory of 1504 1680 72124c549ed558d40f28bc928fa4f2a4.exe 72124c549ed558d40f28bc928fa4f2a4.exe PID 1680 wrote to memory of 1504 1680 72124c549ed558d40f28bc928fa4f2a4.exe 72124c549ed558d40f28bc928fa4f2a4.exe PID 1680 wrote to memory of 1504 1680 72124c549ed558d40f28bc928fa4f2a4.exe 72124c549ed558d40f28bc928fa4f2a4.exe PID 1680 wrote to memory of 1504 1680 72124c549ed558d40f28bc928fa4f2a4.exe 72124c549ed558d40f28bc928fa4f2a4.exe PID 1680 wrote to memory of 1504 1680 72124c549ed558d40f28bc928fa4f2a4.exe 72124c549ed558d40f28bc928fa4f2a4.exe PID 1680 wrote to memory of 1504 1680 72124c549ed558d40f28bc928fa4f2a4.exe 72124c549ed558d40f28bc928fa4f2a4.exe PID 1680 wrote to memory of 1504 1680 72124c549ed558d40f28bc928fa4f2a4.exe 72124c549ed558d40f28bc928fa4f2a4.exe PID 1680 wrote to memory of 1504 1680 72124c549ed558d40f28bc928fa4f2a4.exe 72124c549ed558d40f28bc928fa4f2a4.exe PID 1504 wrote to memory of 2032 1504 72124c549ed558d40f28bc928fa4f2a4.exe schtasks.exe PID 1504 wrote to memory of 2032 1504 72124c549ed558d40f28bc928fa4f2a4.exe schtasks.exe PID 1504 wrote to memory of 2032 1504 72124c549ed558d40f28bc928fa4f2a4.exe schtasks.exe PID 1504 wrote to memory of 2032 1504 72124c549ed558d40f28bc928fa4f2a4.exe schtasks.exe PID 1504 wrote to memory of 824 1504 72124c549ed558d40f28bc928fa4f2a4.exe schtasks.exe PID 1504 wrote to memory of 824 1504 72124c549ed558d40f28bc928fa4f2a4.exe schtasks.exe PID 1504 wrote to memory of 824 1504 72124c549ed558d40f28bc928fa4f2a4.exe schtasks.exe PID 1504 wrote to memory of 824 1504 72124c549ed558d40f28bc928fa4f2a4.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\72124c549ed558d40f28bc928fa4f2a4.exe"C:\Users\Admin\AppData\Local\Temp\72124c549ed558d40f28bc928fa4f2a4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\72124c549ed558d40f28bc928fa4f2a4.exe"C:\Users\Admin\AppData\Local\Temp\72124c549ed558d40f28bc928fa4f2a4.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NTFS Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8C87.tmp"3⤵
- Creates scheduled task(s)
PID:2032 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NTFS Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8E6C.tmp"3⤵
- Creates scheduled task(s)
PID:824
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e93e4ce6e7a967dc0a103d00d8a5d055
SHA10233b47cd3605b4be6e90c84ac84493c14a89b4f
SHA25630bbb496e44d0e80e316a5cb4c225e0fb8d2506f3f37f250787d9c0d238f4563
SHA512722907f9a6e2d72d96896271854a7500539e5a673f1eb4cd411b0803dd320f042959382f4b0e49ef46b18770a745ea1c0ded1551032fc2568edac82a1bbe85bf
-
Filesize
1KB
MD5981e126601526eaa5b0ad45c496c4465
SHA1d610d6a21a8420cc73fcd3e54ddae75a5897b28b
SHA25611ae277dfa39e7038b782ca6557339e7fe88533fe83705c356a1500a1402d527
SHA512a59fb704d931ccb7e1ec1a7b98e24ccd8708be529066c6de4b673098cdebef539f7f50d9e051c43954b5a8e7f810862b3a4ede170f131e080dadc3e763ed4bdb