Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
17-10-2022 14:42
Static task
static1
Behavioral task
behavioral1
Sample
06e50f23173ca3941f551f8e178c65c1.exe
Resource
win7-20220812-en
General
-
Target
06e50f23173ca3941f551f8e178c65c1.exe
-
Size
1.2MB
-
MD5
06e50f23173ca3941f551f8e178c65c1
-
SHA1
509ff53640bd3412473cfea726cc510f48260ef3
-
SHA256
64b231212d08ec7542aaebc297101451378802b2d5e9ac47646d157185dcb8e3
-
SHA512
465c6a57b926067edab879a5aa36594432fc4811af1a40b7656a134781ecb044e151d64fbdb96f976e124577a1bfbbb510338e8098d14c2afde991c551528698
-
SSDEEP
24576:0AOcZ2i7zNVkD7GVJZDlUbnVg+RKf5nLy5faNnCLUEVYfA3zEqoGrYP:iaVJNlUbnVg+RKxy5faNrEVYfIzEdGEP
Malware Config
Extracted
nanocore
1.2.2.0
lowaspeed.ddnsfree.com:48562
411speed.duckdns.org:48562
042723c4-0804-4212-bf56-4b1b2669ca7c
-
activate_away_mode
false
-
backup_connection_host
411speed.duckdns.org
- backup_dns_server
-
buffer_size
65538
-
build_time
2022-07-02T05:32:06.440076436Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
48562
-
default_group
Clowns
-
enable_debug_mode
true
-
gc_threshold
1.0485772e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.0485772e+07
-
mutex
042723c4-0804-4212-bf56-4b1b2669ca7c
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
lowaspeed.ddnsfree.com
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8009
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
hpfcljs.exeRegSvcs.exepid process 1224 hpfcljs.exe 912 RegSvcs.exe -
Loads dropped DLL 2 IoCs
Processes:
WScript.exehpfcljs.exepid process 1632 WScript.exe 1224 hpfcljs.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
hpfcljs.exeRegSvcs.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Chrome = "0\\8_85\\hpfcljs.exe 0\\8_85\\gobgs.vcb" hpfcljs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AutoUpdate = "0\\8_85\\Update.vbs" hpfcljs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\NTFS Monitor = "C:\\Program Files (x86)\\NTFS Monitor\\ntfsmon.exe" RegSvcs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run hpfcljs.exe -
Processes:
RegSvcs.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
hpfcljs.exedescription pid process target process PID 1224 set thread context of 912 1224 hpfcljs.exe RegSvcs.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegSvcs.exedescription ioc process File opened for modification C:\Program Files (x86)\NTFS Monitor\ntfsmon.exe RegSvcs.exe File created C:\Program Files (x86)\NTFS Monitor\ntfsmon.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
RegSvcs.exepid process 912 RegSvcs.exe 912 RegSvcs.exe 912 RegSvcs.exe 912 RegSvcs.exe 912 RegSvcs.exe 912 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegSvcs.exepid process 912 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 912 RegSvcs.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
06e50f23173ca3941f551f8e178c65c1.exeWScript.exehpfcljs.exeRegSvcs.exedescription pid process target process PID 1044 wrote to memory of 1632 1044 06e50f23173ca3941f551f8e178c65c1.exe WScript.exe PID 1044 wrote to memory of 1632 1044 06e50f23173ca3941f551f8e178c65c1.exe WScript.exe PID 1044 wrote to memory of 1632 1044 06e50f23173ca3941f551f8e178c65c1.exe WScript.exe PID 1044 wrote to memory of 1632 1044 06e50f23173ca3941f551f8e178c65c1.exe WScript.exe PID 1632 wrote to memory of 1224 1632 WScript.exe hpfcljs.exe PID 1632 wrote to memory of 1224 1632 WScript.exe hpfcljs.exe PID 1632 wrote to memory of 1224 1632 WScript.exe hpfcljs.exe PID 1632 wrote to memory of 1224 1632 WScript.exe hpfcljs.exe PID 1632 wrote to memory of 1224 1632 WScript.exe hpfcljs.exe PID 1632 wrote to memory of 1224 1632 WScript.exe hpfcljs.exe PID 1632 wrote to memory of 1224 1632 WScript.exe hpfcljs.exe PID 1224 wrote to memory of 912 1224 hpfcljs.exe RegSvcs.exe PID 1224 wrote to memory of 912 1224 hpfcljs.exe RegSvcs.exe PID 1224 wrote to memory of 912 1224 hpfcljs.exe RegSvcs.exe PID 1224 wrote to memory of 912 1224 hpfcljs.exe RegSvcs.exe PID 1224 wrote to memory of 912 1224 hpfcljs.exe RegSvcs.exe PID 1224 wrote to memory of 912 1224 hpfcljs.exe RegSvcs.exe PID 1224 wrote to memory of 912 1224 hpfcljs.exe RegSvcs.exe PID 1224 wrote to memory of 912 1224 hpfcljs.exe RegSvcs.exe PID 1224 wrote to memory of 912 1224 hpfcljs.exe RegSvcs.exe PID 912 wrote to memory of 1408 912 RegSvcs.exe schtasks.exe PID 912 wrote to memory of 1408 912 RegSvcs.exe schtasks.exe PID 912 wrote to memory of 1408 912 RegSvcs.exe schtasks.exe PID 912 wrote to memory of 1408 912 RegSvcs.exe schtasks.exe PID 912 wrote to memory of 900 912 RegSvcs.exe schtasks.exe PID 912 wrote to memory of 900 912 RegSvcs.exe schtasks.exe PID 912 wrote to memory of 900 912 RegSvcs.exe schtasks.exe PID 912 wrote to memory of 900 912 RegSvcs.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\06e50f23173ca3941f551f8e178c65c1.exe"C:\Users\Admin\AppData\Local\Temp\06e50f23173ca3941f551f8e178c65c1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\temp\8_85\qtmrmfbdac.vbe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\8_85\hpfcljs.exe"C:\Users\Admin\AppData\Local\Temp\8_85\hpfcljs.exe" gobgs.vcb3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NTFS Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2AB9.tmp"5⤵
- Creates scheduled task(s)
PID:1408 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NTFS Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2EC0.tmp"5⤵
- Creates scheduled task(s)
PID:900
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140.4MB
MD55c9aa8429c875128ac71960058b731f7
SHA134799997adf0a2f2e2c9deddc6f4fa5451385d85
SHA256cd89b3103b7f3fb57862e4e07b2feae57488fcad878c08fd32f4793e3b9b269c
SHA512dc15c41ce13a71f7fd0a78f3d51932c850b0bc091e540d190123305143d15e46e500b67482e47ee4a2e89244a6bbecaec1a6713d2f1c574367f3f7293bc5a5b2
-
Filesize
1.1MB
MD58ccb142fc129503bc3af3aa8340bfee5
SHA15c06bf8a8dfc40ead13bc36285a7d09dea35c0e1
SHA2563ed45f8139912948cbc5193b9eb9b4910ba3978b48e792538dc6d39bb0a246ad
SHA51280822dececf79be2b83d29f739ffbb44ec54febccf385c07cb7382125c52ab8e7012c49091687709a38da14a9beaf2cbfe3f8aeea1744eba72eff788795331f8
-
Filesize
1.1MB
MD58ccb142fc129503bc3af3aa8340bfee5
SHA15c06bf8a8dfc40ead13bc36285a7d09dea35c0e1
SHA2563ed45f8139912948cbc5193b9eb9b4910ba3978b48e792538dc6d39bb0a246ad
SHA51280822dececf79be2b83d29f739ffbb44ec54febccf385c07cb7382125c52ab8e7012c49091687709a38da14a9beaf2cbfe3f8aeea1744eba72eff788795331f8
-
Filesize
53KB
MD5044df4c4d4befc9c56fc4d1c0e25c450
SHA1ea27a6ad395c6e1b1e60236a7ee6f9a325909ad6
SHA25675d44124eecbd3f33ad5e1c8dbeb94802913170f11b97b0df1a37159bea47031
SHA5128e1e424d2304ca0f19364fec50260e5f6aa0dff4f11a9d2d1dee321e79d68997f813b9d5fdc620a74bcd730393ee0f65afc6a93dafab447f82cd21bae6dad7bc
-
Filesize
420KB
MD58933424c73dcc669d2d9f9f22ad68777
SHA1f078bba26ee820175ca208a752787268a96babe3
SHA2560c7b2607b97b7fe6c3b57a278583b30b668c60359878ee86a5a14651e1e944fd
SHA5123fcf11d60a7ced3b3748379beaf539edbde850f033af8056e56f006150108fb2fa1ff7fa382a675b88fb2cb702dc23f3ad7c55980581e7cbbc234f1b5bbf1f38
-
Filesize
44KB
MD50e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
Filesize
44KB
MD50e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
Filesize
1KB
MD595aceabc58acad5d73372b0966ee1b35
SHA12293b7ad4793cf574b1a5220e85f329b5601040a
SHA2568d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4
SHA51200760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74
-
Filesize
1KB
MD5981e126601526eaa5b0ad45c496c4465
SHA1d610d6a21a8420cc73fcd3e54ddae75a5897b28b
SHA25611ae277dfa39e7038b782ca6557339e7fe88533fe83705c356a1500a1402d527
SHA512a59fb704d931ccb7e1ec1a7b98e24ccd8708be529066c6de4b673098cdebef539f7f50d9e051c43954b5a8e7f810862b3a4ede170f131e080dadc3e763ed4bdb
-
Filesize
23KB
MD562b3d2b7353dc8cb3f11eaf9cd526171
SHA130524047df59bc41639a44fa0630df37815cc65e
SHA256120a53b215696ac26afb128dc91e41317c84bbbf1a69387522170e4fcf63a44d
SHA5120d7b0ec95d8ce15fe281150c4c22e7a71c5ae7cd438a0e04720b2d2d67e5cf70846c28f7120449dcf4b5c112953aaa2b5d036fc1ef0cb174b913bf5f3ee88f56
-
Filesize
1.1MB
MD58ccb142fc129503bc3af3aa8340bfee5
SHA15c06bf8a8dfc40ead13bc36285a7d09dea35c0e1
SHA2563ed45f8139912948cbc5193b9eb9b4910ba3978b48e792538dc6d39bb0a246ad
SHA51280822dececf79be2b83d29f739ffbb44ec54febccf385c07cb7382125c52ab8e7012c49091687709a38da14a9beaf2cbfe3f8aeea1744eba72eff788795331f8
-
Filesize
44KB
MD50e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215