Analysis
-
max time kernel
149s -
max time network
169s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 02:39
Static task
static1
Behavioral task
behavioral1
Sample
RFQ-P.O DETAIL PRICE PER MTR .exe
Resource
win7-20220414-en
General
-
Target
RFQ-P.O DETAIL PRICE PER MTR .exe
-
Size
560KB
-
MD5
5ef25cdfe80cee4665368d6465f4d73f
-
SHA1
1843f9ff9786732c2b7b50864f848124c1d95e34
-
SHA256
1a5a50f2ed013719d08a9eb60588a626aa6e0e58762ce7721dfbdc56e968c63c
-
SHA512
0b12b7de85b0ce4a8f4235334ecb0c60b4db2a503c8ddaa0970416b49b0adadb85b27d8fedad656ae4eca8dc398c32fa8d973badfac20866f47373797f68856a
Malware Config
Extracted
nanocore
1.2.2.0
masterwork.ydns.eu:2310
127.0.0.1:2310
7dacfffd-e900-45d5-a878-74cb2c59d5c1
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-05-24T15:02:46.236911836Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
2310
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
true
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
7dacfffd-e900-45d5-a878-74cb2c59d5c1
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
masterwork.ydns.eu
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RFQ-P.O DETAIL PRICE PER MTR .exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation RFQ-P.O DETAIL PRICE PER MTR .exe -
Processes:
RFQ-P.O DETAIL PRICE PER MTR .exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RFQ-P.O DETAIL PRICE PER MTR .exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
RFQ-P.O DETAIL PRICE PER MTR .exedescription pid process target process PID 3012 set thread context of 4776 3012 RFQ-P.O DETAIL PRICE PER MTR .exe RFQ-P.O DETAIL PRICE PER MTR .exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
RFQ-P.O DETAIL PRICE PER MTR .exeRFQ-P.O DETAIL PRICE PER MTR .exepid process 3012 RFQ-P.O DETAIL PRICE PER MTR .exe 3012 RFQ-P.O DETAIL PRICE PER MTR .exe 3012 RFQ-P.O DETAIL PRICE PER MTR .exe 3012 RFQ-P.O DETAIL PRICE PER MTR .exe 4776 RFQ-P.O DETAIL PRICE PER MTR .exe 4776 RFQ-P.O DETAIL PRICE PER MTR .exe 4776 RFQ-P.O DETAIL PRICE PER MTR .exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RFQ-P.O DETAIL PRICE PER MTR .exepid process 4776 RFQ-P.O DETAIL PRICE PER MTR .exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RFQ-P.O DETAIL PRICE PER MTR .exeRFQ-P.O DETAIL PRICE PER MTR .exedescription pid process Token: SeDebugPrivilege 3012 RFQ-P.O DETAIL PRICE PER MTR .exe Token: SeDebugPrivilege 4776 RFQ-P.O DETAIL PRICE PER MTR .exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
RFQ-P.O DETAIL PRICE PER MTR .exedescription pid process target process PID 3012 wrote to memory of 4044 3012 RFQ-P.O DETAIL PRICE PER MTR .exe schtasks.exe PID 3012 wrote to memory of 4044 3012 RFQ-P.O DETAIL PRICE PER MTR .exe schtasks.exe PID 3012 wrote to memory of 4044 3012 RFQ-P.O DETAIL PRICE PER MTR .exe schtasks.exe PID 3012 wrote to memory of 4776 3012 RFQ-P.O DETAIL PRICE PER MTR .exe RFQ-P.O DETAIL PRICE PER MTR .exe PID 3012 wrote to memory of 4776 3012 RFQ-P.O DETAIL PRICE PER MTR .exe RFQ-P.O DETAIL PRICE PER MTR .exe PID 3012 wrote to memory of 4776 3012 RFQ-P.O DETAIL PRICE PER MTR .exe RFQ-P.O DETAIL PRICE PER MTR .exe PID 3012 wrote to memory of 4776 3012 RFQ-P.O DETAIL PRICE PER MTR .exe RFQ-P.O DETAIL PRICE PER MTR .exe PID 3012 wrote to memory of 4776 3012 RFQ-P.O DETAIL PRICE PER MTR .exe RFQ-P.O DETAIL PRICE PER MTR .exe PID 3012 wrote to memory of 4776 3012 RFQ-P.O DETAIL PRICE PER MTR .exe RFQ-P.O DETAIL PRICE PER MTR .exe PID 3012 wrote to memory of 4776 3012 RFQ-P.O DETAIL PRICE PER MTR .exe RFQ-P.O DETAIL PRICE PER MTR .exe PID 3012 wrote to memory of 4776 3012 RFQ-P.O DETAIL PRICE PER MTR .exe RFQ-P.O DETAIL PRICE PER MTR .exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ-P.O DETAIL PRICE PER MTR .exe"C:\Users\Admin\AppData\Local\Temp\RFQ-P.O DETAIL PRICE PER MTR .exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HxVZuVwjbs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp94AE.tmp"2⤵
- Creates scheduled task(s)
PID:4044 -
C:\Users\Admin\AppData\Local\Temp\RFQ-P.O DETAIL PRICE PER MTR .exe"{path}"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4776
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
1KB
MD50c2af6b5446401a4171beb927f0675c6
SHA173774b3573b92d4599e20e8e923238e541b3fb26
SHA256d997b77366d9b50f581a04e7626fee8d12fa926757f7cea7907daad1962f138f
SHA512118f6690b0c406ddc465593dcd456f43ca13f61e750887e7d0989f87df3565e9826dcb92c69696265bf01775d6b3121d3c9150da79be06ffecb6942fb18117ed