Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20-10-2022 15:46
Static task
static1
Behavioral task
behavioral1
Sample
ec71d1b037b39fcc9fa829e1dd08ba6d.exe
Resource
win7-20220812-en
General
-
Target
ec71d1b037b39fcc9fa829e1dd08ba6d.exe
-
Size
850KB
-
MD5
ec71d1b037b39fcc9fa829e1dd08ba6d
-
SHA1
c60011b93a09062fb3113012cd46bbdd7bd5a184
-
SHA256
d8dfba049f939a3e1185d10a1f685e3607b8e4060a0e06ab038199592b222be2
-
SHA512
639d8713c9c16316044738789dcdefd6a0d57adc765592adb8753512e6562596377173f7f9d8075f10a880ca83624a7e8b33cf30724397fcc8f85f06aa3e819f
-
SSDEEP
12288:wfEu5B5r3M7KOxQIYavEkADr2HKvAdp5A+SRoMFW18PSGhYUmY:453/OYaPA2HKvA75AXRoMnBuU/
Malware Config
Extracted
nanocore
1.2.2.0
tzitziklishop.ddns.net:1665
f6041bb2-7c7b-4774-acc8-84a131b635ab
-
activate_away_mode
true
-
backup_connection_host
tzitziklishop.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-07-22T04:21:36.365135136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1665
-
default_group
OCTOBER
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
f6041bb2-7c7b-4774-acc8-84a131b635ab
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
tzitziklishop.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ec71d1b037b39fcc9fa829e1dd08ba6d.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\UDP Service = "C:\\Program Files (x86)\\UDP Service\\udpsv.exe" ec71d1b037b39fcc9fa829e1dd08ba6d.exe -
Processes:
ec71d1b037b39fcc9fa829e1dd08ba6d.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ec71d1b037b39fcc9fa829e1dd08ba6d.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ec71d1b037b39fcc9fa829e1dd08ba6d.exedescription pid process target process PID 2008 set thread context of 1620 2008 ec71d1b037b39fcc9fa829e1dd08ba6d.exe ec71d1b037b39fcc9fa829e1dd08ba6d.exe -
Drops file in Program Files directory 2 IoCs
Processes:
ec71d1b037b39fcc9fa829e1dd08ba6d.exedescription ioc process File created C:\Program Files (x86)\UDP Service\udpsv.exe ec71d1b037b39fcc9fa829e1dd08ba6d.exe File opened for modification C:\Program Files (x86)\UDP Service\udpsv.exe ec71d1b037b39fcc9fa829e1dd08ba6d.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1836 schtasks.exe 1712 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
ec71d1b037b39fcc9fa829e1dd08ba6d.exepid process 1620 ec71d1b037b39fcc9fa829e1dd08ba6d.exe 1620 ec71d1b037b39fcc9fa829e1dd08ba6d.exe 1620 ec71d1b037b39fcc9fa829e1dd08ba6d.exe 1620 ec71d1b037b39fcc9fa829e1dd08ba6d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ec71d1b037b39fcc9fa829e1dd08ba6d.exedescription pid process Token: SeDebugPrivilege 1620 ec71d1b037b39fcc9fa829e1dd08ba6d.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
ec71d1b037b39fcc9fa829e1dd08ba6d.exeec71d1b037b39fcc9fa829e1dd08ba6d.exedescription pid process target process PID 2008 wrote to memory of 1620 2008 ec71d1b037b39fcc9fa829e1dd08ba6d.exe ec71d1b037b39fcc9fa829e1dd08ba6d.exe PID 2008 wrote to memory of 1620 2008 ec71d1b037b39fcc9fa829e1dd08ba6d.exe ec71d1b037b39fcc9fa829e1dd08ba6d.exe PID 2008 wrote to memory of 1620 2008 ec71d1b037b39fcc9fa829e1dd08ba6d.exe ec71d1b037b39fcc9fa829e1dd08ba6d.exe PID 2008 wrote to memory of 1620 2008 ec71d1b037b39fcc9fa829e1dd08ba6d.exe ec71d1b037b39fcc9fa829e1dd08ba6d.exe PID 2008 wrote to memory of 1620 2008 ec71d1b037b39fcc9fa829e1dd08ba6d.exe ec71d1b037b39fcc9fa829e1dd08ba6d.exe PID 2008 wrote to memory of 1620 2008 ec71d1b037b39fcc9fa829e1dd08ba6d.exe ec71d1b037b39fcc9fa829e1dd08ba6d.exe PID 2008 wrote to memory of 1620 2008 ec71d1b037b39fcc9fa829e1dd08ba6d.exe ec71d1b037b39fcc9fa829e1dd08ba6d.exe PID 2008 wrote to memory of 1620 2008 ec71d1b037b39fcc9fa829e1dd08ba6d.exe ec71d1b037b39fcc9fa829e1dd08ba6d.exe PID 2008 wrote to memory of 1620 2008 ec71d1b037b39fcc9fa829e1dd08ba6d.exe ec71d1b037b39fcc9fa829e1dd08ba6d.exe PID 1620 wrote to memory of 1836 1620 ec71d1b037b39fcc9fa829e1dd08ba6d.exe schtasks.exe PID 1620 wrote to memory of 1836 1620 ec71d1b037b39fcc9fa829e1dd08ba6d.exe schtasks.exe PID 1620 wrote to memory of 1836 1620 ec71d1b037b39fcc9fa829e1dd08ba6d.exe schtasks.exe PID 1620 wrote to memory of 1836 1620 ec71d1b037b39fcc9fa829e1dd08ba6d.exe schtasks.exe PID 1620 wrote to memory of 1712 1620 ec71d1b037b39fcc9fa829e1dd08ba6d.exe schtasks.exe PID 1620 wrote to memory of 1712 1620 ec71d1b037b39fcc9fa829e1dd08ba6d.exe schtasks.exe PID 1620 wrote to memory of 1712 1620 ec71d1b037b39fcc9fa829e1dd08ba6d.exe schtasks.exe PID 1620 wrote to memory of 1712 1620 ec71d1b037b39fcc9fa829e1dd08ba6d.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec71d1b037b39fcc9fa829e1dd08ba6d.exe"C:\Users\Admin\AppData\Local\Temp\ec71d1b037b39fcc9fa829e1dd08ba6d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\ec71d1b037b39fcc9fa829e1dd08ba6d.exe"C:\Users\Admin\AppData\Local\Temp\ec71d1b037b39fcc9fa829e1dd08ba6d.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3100.tmp"3⤵
- Creates scheduled task(s)
PID:1836 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4E60.tmp"3⤵
- Creates scheduled task(s)
PID:1712
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5190cf9cc4edc8002404d5deb2996902f
SHA1332856d4ee5343de56fc435c379c48f4c0b4ba28
SHA25661af82fa179c6e70cdd0ab70e565205d7b3fdeb7449f47111ed19bf5a68b661f
SHA51249a612e96544b74f7e3000be2e8752c65df84bb5481aacc07da0199792b66dffad04b1f063b1f25f12da3e0c6b754a563debc0eac6eadf967f29a14c4a25baca
-
Filesize
1KB
MD50a24db62cb5b84309c4803346caaa25d
SHA167660778f61bb44168c33ed3fe56ed86cf9583e8
SHA25638d38647af394a04ee6add9f05c43244f04e64a6b96257f4b241a5038efa82df
SHA512d25d9df063f44595d5e0bf890755bd387655131ff369eeedf3d11ffcc6202ca4455bbb33a8a926dd06839cbd1ddec3d06809b3c66a82c6518aa14beaa469a548