Analysis
-
max time kernel
91s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
26-10-2022 18:20
Static task
static1
General
-
Target
63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe
-
Size
956KB
-
MD5
e82e00e4203bbee528f9255347a0bbef
-
SHA1
5feefb4a2f5a903d6862c0b3836602a4259f249a
-
SHA256
63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36
-
SHA512
43ed9dec0e20a4bce398209dd608858aa93ecbcde5005815bde493d9f1fd3577d09d4b772035d8eb82ba86c6182356a9a940d6f195708e5385a3144cf3a975e1
-
SSDEEP
12288:eHV/TeLJ7YwQp98+TE6HiNEKSOEX7iDn4wRIRZs4/UErW1j4xpMih:elTHpW+YBuKSVXyIRp8Eipi
Malware Config
Extracted
nanocore
1.2.2.0
tzitziklishop.ddns.net:1665
f6041bb2-7c7b-4774-acc8-84a131b635ab
-
activate_away_mode
true
-
backup_connection_host
tzitziklishop.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-07-22T04:21:36.365135136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1665
-
default_group
OCTOBER
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
f6041bb2-7c7b-4774-acc8-84a131b635ab
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
tzitziklishop.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AGP Monitor = "C:\\Program Files (x86)\\AGP Monitor\\agpmon.exe" 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe -
Processes:
63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exedescription pid process target process PID 5000 set thread context of 3232 5000 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe -
Drops file in Program Files directory 2 IoCs
Processes:
63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exedescription ioc process File created C:\Program Files (x86)\AGP Monitor\agpmon.exe 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe File opened for modification C:\Program Files (x86)\AGP Monitor\agpmon.exe 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4800 schtasks.exe 3608 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exepid process 3232 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe 3232 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe 3232 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe 3232 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe 3232 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe 3232 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exepid process 3232 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exedescription pid process Token: SeDebugPrivilege 3232 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exedescription pid process target process PID 5000 wrote to memory of 3232 5000 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe PID 5000 wrote to memory of 3232 5000 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe PID 5000 wrote to memory of 3232 5000 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe PID 5000 wrote to memory of 3232 5000 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe PID 5000 wrote to memory of 3232 5000 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe PID 5000 wrote to memory of 3232 5000 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe PID 5000 wrote to memory of 3232 5000 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe PID 5000 wrote to memory of 3232 5000 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe PID 3232 wrote to memory of 4800 3232 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe schtasks.exe PID 3232 wrote to memory of 4800 3232 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe schtasks.exe PID 3232 wrote to memory of 4800 3232 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe schtasks.exe PID 3232 wrote to memory of 3608 3232 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe schtasks.exe PID 3232 wrote to memory of 3608 3232 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe schtasks.exe PID 3232 wrote to memory of 3608 3232 63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe"C:\Users\Admin\AppData\Local\Temp\63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe"C:\Users\Admin\AppData\Local\Temp\63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp253B.tmp"3⤵
- Creates scheduled task(s)
PID:4800 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2607.tmp"3⤵
- Creates scheduled task(s)
PID:3608
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\63f1b1f0716f8142cf1813ee7ad309d2a944fc2b22d1f43eeb2fe91c78a53c36.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
1KB
MD5565481ce7d4ee350d01c5c471de5afbe
SHA1f59eb29322ab64b987df0062f7b58c284f73233a
SHA256e8e1ec1a7f4066c441069fad94256bd22658bdcf7fb193ce0c6513c7e721cc39
SHA512d3cad970ee4d5fbaa2e8c1050ffd31729b9f802594701aaeb534ad358341522a7f6c969a81062b34a30fbfb63ae5fd35d231ed5e2faf609331f0dd58b1665709
-
Filesize
1KB
MD5157cd55403665c49c9fd3ca1196c4397
SHA14feed6e606b41bb617274471349582963182756b
SHA25649d903f84313feb16bd189c58b6c206f98b05da00ea0da881e2ff0c893b6ba5e
SHA512bea7e3caa9c37cadd772a6d3ee0d9ed47de6b3e880cd58649be2939cacd00f70d4edc1ad177e432539267bb520094d9cda3f781cdfc69122f3775242321c11b8