Analysis
-
max time kernel
90s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2022 06:45
Static task
static1
Behavioral task
behavioral1
Sample
c1daf00115d9a9fe2345d8c97c526765.exe
Resource
win7-20220901-en
General
-
Target
c1daf00115d9a9fe2345d8c97c526765.exe
-
Size
959KB
-
MD5
c1daf00115d9a9fe2345d8c97c526765
-
SHA1
3cafbf61aeeaf771a1b625901953b790e40e6438
-
SHA256
7c0d6533e8f687c0a6d25629d443ebd569be0a40b74e4bcdda1a2c86cd453e52
-
SHA512
b8c73d0c3bc369ae4a5339b9d8831ebadfc95ab52ba137b2787fcde920d8c830fcd2fb43fd509627c79bc55339638e4ebc4563ff74010cdebeb738e3152d4fad
-
SSDEEP
12288:Be6h2iNpfEuKuM1mA4/lRBYs74vG9T9V6UOlXXSQ5lUUNClc5ZA:Bxh1DM1mA49Yr29V6UOIQfUHlc
Malware Config
Extracted
nanocore
1.2.2.0
tzitziklishop.ddns.net:1665
f6041bb2-7c7b-4774-acc8-84a131b635ab
-
activate_away_mode
true
-
backup_connection_host
tzitziklishop.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-07-22T04:21:36.365135136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1665
-
default_group
OCTOBER
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
f6041bb2-7c7b-4774-acc8-84a131b635ab
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
tzitziklishop.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
c1daf00115d9a9fe2345d8c97c526765.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DHCP Subsystem = "C:\\Program Files (x86)\\DHCP Subsystem\\dhcpss.exe" c1daf00115d9a9fe2345d8c97c526765.exe -
Processes:
c1daf00115d9a9fe2345d8c97c526765.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA c1daf00115d9a9fe2345d8c97c526765.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c1daf00115d9a9fe2345d8c97c526765.exedescription pid process target process PID 1484 set thread context of 3340 1484 c1daf00115d9a9fe2345d8c97c526765.exe c1daf00115d9a9fe2345d8c97c526765.exe -
Drops file in Program Files directory 2 IoCs
Processes:
c1daf00115d9a9fe2345d8c97c526765.exedescription ioc process File created C:\Program Files (x86)\DHCP Subsystem\dhcpss.exe c1daf00115d9a9fe2345d8c97c526765.exe File opened for modification C:\Program Files (x86)\DHCP Subsystem\dhcpss.exe c1daf00115d9a9fe2345d8c97c526765.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4724 schtasks.exe 4328 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
c1daf00115d9a9fe2345d8c97c526765.exepid process 3340 c1daf00115d9a9fe2345d8c97c526765.exe 3340 c1daf00115d9a9fe2345d8c97c526765.exe 3340 c1daf00115d9a9fe2345d8c97c526765.exe 3340 c1daf00115d9a9fe2345d8c97c526765.exe 3340 c1daf00115d9a9fe2345d8c97c526765.exe 3340 c1daf00115d9a9fe2345d8c97c526765.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
c1daf00115d9a9fe2345d8c97c526765.exepid process 3340 c1daf00115d9a9fe2345d8c97c526765.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
c1daf00115d9a9fe2345d8c97c526765.exedescription pid process Token: SeDebugPrivilege 3340 c1daf00115d9a9fe2345d8c97c526765.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
c1daf00115d9a9fe2345d8c97c526765.exec1daf00115d9a9fe2345d8c97c526765.exedescription pid process target process PID 1484 wrote to memory of 3340 1484 c1daf00115d9a9fe2345d8c97c526765.exe c1daf00115d9a9fe2345d8c97c526765.exe PID 1484 wrote to memory of 3340 1484 c1daf00115d9a9fe2345d8c97c526765.exe c1daf00115d9a9fe2345d8c97c526765.exe PID 1484 wrote to memory of 3340 1484 c1daf00115d9a9fe2345d8c97c526765.exe c1daf00115d9a9fe2345d8c97c526765.exe PID 1484 wrote to memory of 3340 1484 c1daf00115d9a9fe2345d8c97c526765.exe c1daf00115d9a9fe2345d8c97c526765.exe PID 1484 wrote to memory of 3340 1484 c1daf00115d9a9fe2345d8c97c526765.exe c1daf00115d9a9fe2345d8c97c526765.exe PID 1484 wrote to memory of 3340 1484 c1daf00115d9a9fe2345d8c97c526765.exe c1daf00115d9a9fe2345d8c97c526765.exe PID 1484 wrote to memory of 3340 1484 c1daf00115d9a9fe2345d8c97c526765.exe c1daf00115d9a9fe2345d8c97c526765.exe PID 1484 wrote to memory of 3340 1484 c1daf00115d9a9fe2345d8c97c526765.exe c1daf00115d9a9fe2345d8c97c526765.exe PID 3340 wrote to memory of 4724 3340 c1daf00115d9a9fe2345d8c97c526765.exe schtasks.exe PID 3340 wrote to memory of 4724 3340 c1daf00115d9a9fe2345d8c97c526765.exe schtasks.exe PID 3340 wrote to memory of 4724 3340 c1daf00115d9a9fe2345d8c97c526765.exe schtasks.exe PID 3340 wrote to memory of 4328 3340 c1daf00115d9a9fe2345d8c97c526765.exe schtasks.exe PID 3340 wrote to memory of 4328 3340 c1daf00115d9a9fe2345d8c97c526765.exe schtasks.exe PID 3340 wrote to memory of 4328 3340 c1daf00115d9a9fe2345d8c97c526765.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1daf00115d9a9fe2345d8c97c526765.exe"C:\Users\Admin\AppData\Local\Temp\c1daf00115d9a9fe2345d8c97c526765.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\c1daf00115d9a9fe2345d8c97c526765.exe"C:\Users\Admin\AppData\Local\Temp\c1daf00115d9a9fe2345d8c97c526765.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4C2C.tmp"3⤵
- Creates scheduled task(s)
PID:4724 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4CE8.tmp"3⤵
- Creates scheduled task(s)
PID:4328
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c1daf00115d9a9fe2345d8c97c526765.exe.log
Filesize1KB
MD5e08f822522c617a40840c62e4b0fb45e
SHA1ae516dca4da5234be6676d3f234c19ec55725be7
SHA256bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7
SHA512894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4
-
Filesize
1KB
MD55faa2b4d361d41fe5582b46a12e1538f
SHA1dab37af2b32480c30d1d84abb339d62f4d23adbf
SHA25666dc6823be2034d9137102b46d6b660b2e39aac43069cbb18e69d3dff3284809
SHA512c319862b065496dc192c3522e07edd83ed0d02309cdc5b3d7b399ffeafceeb9942caf1e3c1bd1a70aa94c689b8abe652ecf37e0bdc9b2d2c73008691ac576539
-
Filesize
1KB
MD52f26d92c1eeead3896820e56ec46f6f1
SHA1d95533b61eed7d89e4ada56bc566d60e42ac1f61
SHA25699a158463ce40c750bad6991ae1fceece305a0dbf8e209dd7147b5d539756bfa
SHA5126c1ed12d5e1afcd9e7f327e0153786fd8594f75a995f341c408ef014e69917452a9fe99c511f0249aceb57b3045b707f1fd3f404e4086cfbf0aadcb3318db892