Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 23:17
Static task
static1
Behavioral task
behavioral1
Sample
RF172474228ES.exe
Resource
win7-20220414-en
General
-
Target
RF172474228ES.exe
-
Size
506KB
-
MD5
8bbd8695bdfb7fb7438053fcdb6d79a4
-
SHA1
202966c54b72362c2e8c18e09d368eedd7dcc62a
-
SHA256
d278d26f9221b6542223942ce10c1a6c34c8a550c0d8e0d724798cadaf160bfd
-
SHA512
716cfd55b155014338fa2ff99e9c999a98163aa0977d1a274e3ca9505aa681509dccfe3853809c297140f58d9e8c6c669865bf285a0aabf552fe4b246feb849c
Malware Config
Extracted
nanocore
1.2.2.0
185.140.53.9:9124
127.0.0.1:9124
abee0a6e-9120-44aa-a70c-1e32c9a07128
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-04-05T19:51:22.629259936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
9124
-
default_group
Wish
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
abee0a6e-9120-44aa-a70c-1e32c9a07128
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
185.140.53.9
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
RF172474228ES.exedescription pid process target process PID 632 set thread context of 2032 632 RF172474228ES.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
RF172474228ES.exeMSBuild.exepid process 632 RF172474228ES.exe 2032 MSBuild.exe 2032 MSBuild.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
MSBuild.exepid process 2032 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RF172474228ES.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 632 RF172474228ES.exe Token: SeDebugPrivilege 2032 MSBuild.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
RF172474228ES.exedescription pid process target process PID 632 wrote to memory of 1672 632 RF172474228ES.exe schtasks.exe PID 632 wrote to memory of 1672 632 RF172474228ES.exe schtasks.exe PID 632 wrote to memory of 1672 632 RF172474228ES.exe schtasks.exe PID 632 wrote to memory of 1672 632 RF172474228ES.exe schtasks.exe PID 632 wrote to memory of 2032 632 RF172474228ES.exe MSBuild.exe PID 632 wrote to memory of 2032 632 RF172474228ES.exe MSBuild.exe PID 632 wrote to memory of 2032 632 RF172474228ES.exe MSBuild.exe PID 632 wrote to memory of 2032 632 RF172474228ES.exe MSBuild.exe PID 632 wrote to memory of 2032 632 RF172474228ES.exe MSBuild.exe PID 632 wrote to memory of 2032 632 RF172474228ES.exe MSBuild.exe PID 632 wrote to memory of 2032 632 RF172474228ES.exe MSBuild.exe PID 632 wrote to memory of 2032 632 RF172474228ES.exe MSBuild.exe PID 632 wrote to memory of 2032 632 RF172474228ES.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RF172474228ES.exe"C:\Users\Admin\AppData\Local\Temp\RF172474228ES.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\skzSSQhxUahA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC9F.tmp"2⤵
- Creates scheduled task(s)
PID:1672 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2032
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5582efb4e457de0efd9723626b0bb3dfe
SHA1daf66b6b7920333e1f1a86f234870809013d99cc
SHA256bb52b1b191e67c57aa44c4f7c8b5bd4546041a737a329fe777870b069ddd911b
SHA512f81eb4a5b6f22335c9c5a1ece4be1c18d68fad24a9ca7ecd9eb15c7249f76b997eaf679e9ff5e92f0be32faebcd0a8a29a0342db1de10922321099a1a0bc897b