Analysis
-
max time kernel
184s -
max time network
229s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19-10-2022 13:48
Behavioral task
behavioral1
Sample
4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe
Resource
win7-20220812-en
General
-
Target
4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe
-
Size
1.7MB
-
MD5
91d957e2bd0ae41d7dd0d344f4c66620
-
SHA1
a976cd55c5168ec47ced0d6ab8f1dc1f04f898c9
-
SHA256
4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0
-
SHA512
a111af9ffe5cecc0bbf45184b1665a8ec7b32de0fbaaaba5d7e55130bd5d6d7692674c7cf1df6bbfc987d153243747a8779b446331297f8662bb9a322466bd19
-
SSDEEP
24576:xthEVaPqLB/OXA8faoMTRpyi5thEVaPqLB/OXA8faoMTRpyiZ:pEVUcwkB3VREVUcwkB3VZ
Malware Config
Extracted
nanocore
1.2.2.0
lolli.no-ip.info:1133
e230b6f6-7d07-46a4-ae63-b23db679b6b4
-
activate_away_mode
true
-
backup_connection_host
lolli.no-ip.info
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-02-05T19:59:01.018438736Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1133
-
default_group
extreme v2 tut
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
e230b6f6-7d07-46a4-ae63-b23db679b6b4
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
lolli.no-ip.info
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
net.exepid process 1320 net.exe -
Processes:
resource yara_rule behavioral1/memory/1656-55-0x0000000000400000-0x0000000000516000-memory.dmp upx behavioral1/memory/1656-58-0x0000000000400000-0x0000000000516000-memory.dmp upx behavioral1/memory/1572-60-0x0000000000400000-0x0000000000516000-memory.dmp upx behavioral1/memory/1236-62-0x0000000000400000-0x00000000004D1000-memory.dmp upx behavioral1/memory/1236-65-0x0000000000400000-0x00000000004D1000-memory.dmp upx behavioral1/memory/1236-64-0x0000000000400000-0x00000000004D1000-memory.dmp upx behavioral1/memory/1572-68-0x0000000000400000-0x0000000000516000-memory.dmp upx behavioral1/memory/1236-69-0x0000000000400000-0x00000000004D1000-memory.dmp upx behavioral1/memory/1236-70-0x0000000000400000-0x00000000004D1000-memory.dmp upx behavioral1/memory/1236-73-0x0000000000400000-0x00000000004D1000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\image.png upx behavioral1/memory/1236-90-0x0000000000400000-0x00000000004D1000-memory.dmp upx -
Loads dropped DLL 1 IoCs
Processes:
svchost.exepid process 1236 svchost.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
svchost.exenet.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\ProgramData\\SoundDriver\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SCSI Service = "C:\\Program Files (x86)\\SCSI Service\\scsisvc.exe" net.exe -
Processes:
net.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA net.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/memory/1656-55-0x0000000000400000-0x0000000000516000-memory.dmp autoit_exe behavioral1/memory/1656-58-0x0000000000400000-0x0000000000516000-memory.dmp autoit_exe behavioral1/memory/1572-60-0x0000000000400000-0x0000000000516000-memory.dmp autoit_exe behavioral1/memory/1572-68-0x0000000000400000-0x0000000000516000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exesvchost.exedescription pid process target process PID 1572 set thread context of 1236 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe svchost.exe PID 1236 set thread context of 1320 1236 svchost.exe net.exe -
Drops file in Program Files directory 2 IoCs
Processes:
net.exedescription ioc process File created C:\Program Files (x86)\SCSI Service\scsisvc.exe net.exe File opened for modification C:\Program Files (x86)\SCSI Service\scsisvc.exe net.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1728 schtasks.exe 1720 schtasks.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exesvchost.exenet.exepid process 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe 1236 svchost.exe 1236 svchost.exe 1320 net.exe 1320 net.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
net.exepid process 1320 net.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
net.exedescription pid process Token: SeDebugPrivilege 1320 net.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
Processes:
4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exepid process 1656 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe 1656 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe 1656 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe -
Suspicious use of SendNotifyMessage 7 IoCs
Processes:
4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exepid process 1656 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe 1656 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe 1656 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchost.exepid process 1236 svchost.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exesvchost.exenet.exedescription pid process target process PID 1656 wrote to memory of 1572 1656 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe PID 1656 wrote to memory of 1572 1656 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe PID 1656 wrote to memory of 1572 1656 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe PID 1656 wrote to memory of 1572 1656 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe PID 1572 wrote to memory of 1236 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe svchost.exe PID 1572 wrote to memory of 1236 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe svchost.exe PID 1572 wrote to memory of 1236 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe svchost.exe PID 1572 wrote to memory of 1236 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe svchost.exe PID 1572 wrote to memory of 1236 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe svchost.exe PID 1572 wrote to memory of 1236 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe svchost.exe PID 1572 wrote to memory of 1236 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe svchost.exe PID 1572 wrote to memory of 1236 1572 4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe svchost.exe PID 1236 wrote to memory of 1320 1236 svchost.exe net.exe PID 1236 wrote to memory of 1320 1236 svchost.exe net.exe PID 1236 wrote to memory of 1320 1236 svchost.exe net.exe PID 1236 wrote to memory of 1320 1236 svchost.exe net.exe PID 1236 wrote to memory of 1320 1236 svchost.exe net.exe PID 1236 wrote to memory of 1320 1236 svchost.exe net.exe PID 1236 wrote to memory of 1320 1236 svchost.exe net.exe PID 1236 wrote to memory of 1320 1236 svchost.exe net.exe PID 1236 wrote to memory of 1320 1236 svchost.exe net.exe PID 1320 wrote to memory of 1728 1320 net.exe schtasks.exe PID 1320 wrote to memory of 1728 1320 net.exe schtasks.exe PID 1320 wrote to memory of 1728 1320 net.exe schtasks.exe PID 1320 wrote to memory of 1728 1320 net.exe schtasks.exe PID 1320 wrote to memory of 1720 1320 net.exe schtasks.exe PID 1320 wrote to memory of 1720 1320 net.exe schtasks.exe PID 1320 wrote to memory of 1720 1320 net.exe schtasks.exe PID 1320 wrote to memory of 1720 1320 net.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe"C:\Users\Admin\AppData\Local\Temp\4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe"1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exeC:\Users\Admin\AppData\Local\Temp\4eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0.exe /AutoIt3ExecuteScript "C:\Users\Admin\AppData\Local\Temp\test.a3x"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1572 -
\??\c:\windows\SysWOW64\svchost.exe"c:\windows\system32\svchost.exe"3⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\net.exe"C:\Users\Admin\AppData\Local\Temp\net.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4C9B.tmp"5⤵
- Creates scheduled task(s)
PID:1728 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp784D.tmp"5⤵
- Creates scheduled task(s)
PID:1720
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD591d957e2bd0ae41d7dd0d344f4c66620
SHA1a976cd55c5168ec47ced0d6ab8f1dc1f04f898c9
SHA2564eb7c6265c683c363cc5027e74f4109c405ed68b13e0bac242f8e6ee852c17a0
SHA512a111af9ffe5cecc0bbf45184b1665a8ec7b32de0fbaaaba5d7e55130bd5d6d7692674c7cf1df6bbfc987d153243747a8779b446331297f8662bb9a322466bd19
-
Filesize
4KB
MD5840a36331c4f297e44a44a689b764a38
SHA14fa1de1a22325e9a906ea5427af1aeb93b1e568a
SHA2560cb1fcb8cfed3c33dd9374c7109d39e78ce562597897bcde749d8fdc7c935b77
SHA512790b9e5d284c5e1c3ade1800c8e2d59c7a71baf47949e03d66136ab7c0abfd6fe32c186eda9cc025afd7e45ecf5b85103599fe6b2995783d51fc31bca03f0be0
-
Filesize
4KB
MD5840a36331c4f297e44a44a689b764a38
SHA14fa1de1a22325e9a906ea5427af1aeb93b1e568a
SHA2560cb1fcb8cfed3c33dd9374c7109d39e78ce562597897bcde749d8fdc7c935b77
SHA512790b9e5d284c5e1c3ade1800c8e2d59c7a71baf47949e03d66136ab7c0abfd6fe32c186eda9cc025afd7e45ecf5b85103599fe6b2995783d51fc31bca03f0be0
-
Filesize
397KB
MD54e4cddd13c848074c11d4f1d291c6aba
SHA153e0002cead55ba20ef6261b1a43967e612fb558
SHA2564070ad29af1c0328ceec6b7032f2ff7fa94ee4adaead367f32c549d13ebbcf77
SHA512261bca93ac6b50af8c96b22d74b5a740380516869b3773c5f162924e8825770ebf6b65da83ac578cb592cfe9997bee8433e55648d32c2f2da83297904fbebb76
-
Filesize
1KB
MD565f483a0c8c76d58e57e545f776739ef
SHA1eacfd68e19000f036ea5cb9f592f8c28e7e2d106
SHA2563716b861f0a2b02a9580a2c90ecd98e917854b8a2d4315f4207eb3041ab0281d
SHA512b25ced8f91f0bd9535ffcda152076bf88eab27900edf8f4407b8104276e0b2a94f60eb2a8efd1a6b5c9f59ea049e28a8fd1a99dcd92b6e83c09603fa5b30345c
-
Filesize
4KB
MD5840a36331c4f297e44a44a689b764a38
SHA14fa1de1a22325e9a906ea5427af1aeb93b1e568a
SHA2560cb1fcb8cfed3c33dd9374c7109d39e78ce562597897bcde749d8fdc7c935b77
SHA512790b9e5d284c5e1c3ade1800c8e2d59c7a71baf47949e03d66136ab7c0abfd6fe32c186eda9cc025afd7e45ecf5b85103599fe6b2995783d51fc31bca03f0be0