Analysis
-
max time kernel
144s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 02:35
Static task
static1
Behavioral task
behavioral1
Sample
RFQVT-00040520.exe
Resource
win7-20220414-en
General
-
Target
RFQVT-00040520.exe
-
Size
509KB
-
MD5
e26983a9e8c443c97181ca8e3f379ca9
-
SHA1
9b0644c5a2b9f0213cb09a651cc718a286879cc6
-
SHA256
640477c11295f4211d11bc6adaf108da81e315fd31dfbb02ea2d18e3008b55e5
-
SHA512
e323e0b1364f89f3eb45e174f38a80217715e1452fa65bc265a68fd7ba0ee434fb84f9f5d9216694a2425598c7534cdcefd3bd0e748d1d099c144005261a8387
Malware Config
Extracted
nanocore
1.2.2.0
fowok.ddns.net:5656
fowok.duckdns.org:5656
7489475d-84cb-4045-9bbe-971598b1bb8d
-
activate_away_mode
true
-
backup_connection_host
fowok.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-02-15T01:59:58.454793136Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
5656
-
default_group
fowok
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
7489475d-84cb-4045-9bbe-971598b1bb8d
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
fowok.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
RFQVT-00040520.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RFQVT-00040520.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RFQVT-00040520.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
RFQVT-00040520.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RFQVT-00040520.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 RFQVT-00040520.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
RFQVT-00040520.exedescription pid process target process PID 908 set thread context of 1936 908 RFQVT-00040520.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
RFQVT-00040520.exeMSBuild.exepid process 908 RFQVT-00040520.exe 908 RFQVT-00040520.exe 908 RFQVT-00040520.exe 908 RFQVT-00040520.exe 1936 MSBuild.exe 1936 MSBuild.exe 1936 MSBuild.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
MSBuild.exepid process 1936 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RFQVT-00040520.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 908 RFQVT-00040520.exe Token: SeDebugPrivilege 1936 MSBuild.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
RFQVT-00040520.exedescription pid process target process PID 908 wrote to memory of 636 908 RFQVT-00040520.exe schtasks.exe PID 908 wrote to memory of 636 908 RFQVT-00040520.exe schtasks.exe PID 908 wrote to memory of 636 908 RFQVT-00040520.exe schtasks.exe PID 908 wrote to memory of 636 908 RFQVT-00040520.exe schtasks.exe PID 908 wrote to memory of 568 908 RFQVT-00040520.exe MSBuild.exe PID 908 wrote to memory of 568 908 RFQVT-00040520.exe MSBuild.exe PID 908 wrote to memory of 568 908 RFQVT-00040520.exe MSBuild.exe PID 908 wrote to memory of 568 908 RFQVT-00040520.exe MSBuild.exe PID 908 wrote to memory of 1936 908 RFQVT-00040520.exe MSBuild.exe PID 908 wrote to memory of 1936 908 RFQVT-00040520.exe MSBuild.exe PID 908 wrote to memory of 1936 908 RFQVT-00040520.exe MSBuild.exe PID 908 wrote to memory of 1936 908 RFQVT-00040520.exe MSBuild.exe PID 908 wrote to memory of 1936 908 RFQVT-00040520.exe MSBuild.exe PID 908 wrote to memory of 1936 908 RFQVT-00040520.exe MSBuild.exe PID 908 wrote to memory of 1936 908 RFQVT-00040520.exe MSBuild.exe PID 908 wrote to memory of 1936 908 RFQVT-00040520.exe MSBuild.exe PID 908 wrote to memory of 1936 908 RFQVT-00040520.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQVT-00040520.exe"C:\Users\Admin\AppData\Local\Temp\RFQVT-00040520.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NtxeLQox" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3AFF.tmp"2⤵
- Creates scheduled task(s)
PID:636 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"{path}"2⤵PID:568
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1936
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c48bb0969d6a7644775ff5693f95a6bd
SHA1f4f42a9b21cfdc8d8da9b8d42bb80aef59c77018
SHA25635a4b8ab84bbefd5a3a0c7ba8a966fd079bf48b592aecc8e0e01d703fa013f2e
SHA512e427afa200ac7ae2f16acac1681d84a5b4420acc5699ff297807d3ced7244a0ca409474921f07c1fdf1eb5267b6f4f657c1f80c2c15764af70450bbf1d7d3301