Analysis
-
max time kernel
116s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-01-2025 07:20
Behavioral task
behavioral1
Sample
e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe
Resource
win7-20240903-en
General
-
Target
e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe
-
Size
1.7MB
-
MD5
ea95d5c8cbd2057f690affb7dea8049b
-
SHA1
7eb10e65700d7d79d2b398f5fc5383dfa421f733
-
SHA256
e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf
-
SHA512
e00beb85a726cdc7751f205134e3d8caad0bbd8c3480951398002fbb68ef6d57c7281cacc8ebf5fc2ca436bdded4646ea5f60fb4c961ff2579e018c83f967734
-
SSDEEP
24576:xthEVaPqLB/OXA8faoMTRpyikthEVaPqLB/OXA8faoMTRpyix:pEVUcwkB3V4EVUcwkB3Vx
Malware Config
Extracted
nanocore
1.2.2.0
lolli.no-ip.info:1133
e230b6f6-7d07-46a4-ae63-b23db679b6b4
-
activate_away_mode
true
-
backup_connection_host
lolli.no-ip.info
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-02-05T19:59:01.018438736Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1133
-
default_group
extreme v2 tut
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
e230b6f6-7d07-46a4-ae63-b23db679b6b4
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
lolli.no-ip.info
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Executes dropped EXE 1 IoCs
pid Process 1216 net.exe -
Loads dropped DLL 1 IoCs
pid Process 2876 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\ProgramData\\SoundDriver\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SCSI Host = "C:\\Program Files (x86)\\SCSI Host\\scsihost.exe" net.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA net.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2744-8-0x0000000000400000-0x0000000000516000-memory.dmp autoit_exe behavioral1/memory/2640-40-0x0000000000400000-0x0000000000516000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2640 set thread context of 2876 2640 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 32 PID 2876 set thread context of 1216 2876 svchost.exe 34 -
resource yara_rule behavioral1/memory/2744-0-0x0000000000400000-0x0000000000516000-memory.dmp upx behavioral1/memory/2744-8-0x0000000000400000-0x0000000000516000-memory.dmp upx behavioral1/memory/2640-9-0x0000000000400000-0x0000000000516000-memory.dmp upx behavioral1/memory/2876-33-0x0000000000400000-0x00000000004D1000-memory.dmp upx behavioral1/memory/2876-39-0x0000000000400000-0x00000000004D1000-memory.dmp upx behavioral1/memory/2876-32-0x0000000000400000-0x00000000004D1000-memory.dmp upx behavioral1/memory/2876-31-0x0000000000400000-0x00000000004D1000-memory.dmp upx behavioral1/memory/2876-29-0x0000000000400000-0x00000000004D1000-memory.dmp upx behavioral1/memory/2876-26-0x0000000000400000-0x00000000004D1000-memory.dmp upx behavioral1/memory/2876-24-0x0000000000400000-0x00000000004D1000-memory.dmp upx behavioral1/memory/2640-40-0x0000000000400000-0x0000000000516000-memory.dmp upx behavioral1/files/0x0007000000015d70-41.dat upx behavioral1/memory/2876-64-0x0000000000400000-0x00000000004D1000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\SCSI Host\scsihost.exe net.exe File opened for modification C:\Program Files (x86)\SCSI Host\scsihost.exe net.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1924 schtasks.exe 1448 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2640 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 2640 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 2640 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 2876 svchost.exe 2876 svchost.exe 1216 net.exe 1216 net.exe 1216 net.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1216 net.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1216 net.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 2744 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 2744 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 2744 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 2640 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 2640 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 2640 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 2744 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 2744 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 2744 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 2640 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 2640 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 2640 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2876 svchost.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2744 wrote to memory of 2640 2744 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 31 PID 2744 wrote to memory of 2640 2744 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 31 PID 2744 wrote to memory of 2640 2744 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 31 PID 2744 wrote to memory of 2640 2744 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 31 PID 2640 wrote to memory of 2876 2640 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 32 PID 2640 wrote to memory of 2876 2640 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 32 PID 2640 wrote to memory of 2876 2640 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 32 PID 2640 wrote to memory of 2876 2640 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 32 PID 2640 wrote to memory of 2876 2640 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 32 PID 2640 wrote to memory of 2876 2640 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 32 PID 2640 wrote to memory of 2876 2640 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 32 PID 2640 wrote to memory of 2876 2640 e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe 32 PID 2876 wrote to memory of 1216 2876 svchost.exe 34 PID 2876 wrote to memory of 1216 2876 svchost.exe 34 PID 2876 wrote to memory of 1216 2876 svchost.exe 34 PID 2876 wrote to memory of 1216 2876 svchost.exe 34 PID 2876 wrote to memory of 1216 2876 svchost.exe 34 PID 2876 wrote to memory of 1216 2876 svchost.exe 34 PID 2876 wrote to memory of 1216 2876 svchost.exe 34 PID 2876 wrote to memory of 1216 2876 svchost.exe 34 PID 2876 wrote to memory of 1216 2876 svchost.exe 34 PID 1216 wrote to memory of 1924 1216 net.exe 35 PID 1216 wrote to memory of 1924 1216 net.exe 35 PID 1216 wrote to memory of 1924 1216 net.exe 35 PID 1216 wrote to memory of 1924 1216 net.exe 35 PID 1216 wrote to memory of 1448 1216 net.exe 37 PID 1216 wrote to memory of 1448 1216 net.exe 37 PID 1216 wrote to memory of 1448 1216 net.exe 37 PID 1216 wrote to memory of 1448 1216 net.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe"C:\Users\Admin\AppData\Local\Temp\e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exeC:\Users\Admin\AppData\Local\Temp\e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf.exe /AutoIt3ExecuteScript "C:\Users\Admin\AppData\Local\Temp\test.a3x"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2640 -
\??\c:\windows\SysWOW64\svchost.exe"c:\windows\system32\svchost.exe"3⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Local\Temp\net.exe"C:\Users\Admin\AppData\Local\Temp\net.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpEBE5.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1924
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpEC63.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1448
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5ea95d5c8cbd2057f690affb7dea8049b
SHA17eb10e65700d7d79d2b398f5fc5383dfa421f733
SHA256e65723a395c55f4757594df4365384327d4cf2256004e3bfbeb1f8fd35c65fbf
SHA512e00beb85a726cdc7751f205134e3d8caad0bbd8c3480951398002fbb68ef6d57c7281cacc8ebf5fc2ca436bdded4646ea5f60fb4c961ff2579e018c83f967734
-
Filesize
397KB
MD54e4cddd13c848074c11d4f1d291c6aba
SHA153e0002cead55ba20ef6261b1a43967e612fb558
SHA2564070ad29af1c0328ceec6b7032f2ff7fa94ee4adaead367f32c549d13ebbcf77
SHA512261bca93ac6b50af8c96b22d74b5a740380516869b3773c5f162924e8825770ebf6b65da83ac578cb592cfe9997bee8433e55648d32c2f2da83297904fbebb76
-
Filesize
1KB
MD565f483a0c8c76d58e57e545f776739ef
SHA1eacfd68e19000f036ea5cb9f592f8c28e7e2d106
SHA2563716b861f0a2b02a9580a2c90ecd98e917854b8a2d4315f4207eb3041ab0281d
SHA512b25ced8f91f0bd9535ffcda152076bf88eab27900edf8f4407b8104276e0b2a94f60eb2a8efd1a6b5c9f59ea049e28a8fd1a99dcd92b6e83c09603fa5b30345c
-
Filesize
1KB
MD59a559f229be0944bc3dc813cde333f50
SHA10e97c97eea032b499ff060e799581e32beeceb09
SHA256a63d853679aa655cced3b62a10855c56f9efd9b50770738b408d728008f73330
SHA5124cbb2f77283500e86ecf79fd2cbd31d10c3af2fcf6c9a557ee0b1edead229dc07d63a5030b60df57458d52ef8c2a42ec199d2d4cdca387400d047df25b593c68
-
Filesize
4KB
MD5840a36331c4f297e44a44a689b764a38
SHA14fa1de1a22325e9a906ea5427af1aeb93b1e568a
SHA2560cb1fcb8cfed3c33dd9374c7109d39e78ce562597897bcde749d8fdc7c935b77
SHA512790b9e5d284c5e1c3ade1800c8e2d59c7a71baf47949e03d66136ab7c0abfd6fe32c186eda9cc025afd7e45ecf5b85103599fe6b2995783d51fc31bca03f0be0