Analysis
-
max time kernel
131s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:54
Static task
static1
Behavioral task
behavioral1
Sample
Quotation form.pdf
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Quotation form.pdf
Resource
win10v2004-20220414-en
Behavioral task
behavioral3
Sample
RFQ#Inquiry 215642.exe
Resource
win7-20220414-en
General
-
Target
RFQ#Inquiry 215642.exe
-
Size
450KB
-
MD5
577af04414ea52d9d179b90bc48470a5
-
SHA1
e9f4092c288d5a491528472e5c7b7610a25a200d
-
SHA256
7c1982f88aa59a9e220b92e280e4fe1d47ef06214aa5784572f688419e3e7ec4
-
SHA512
707d21a257070403b168816aadbf2c1263821ddf3cefcc9f29013602bee59eb8fae423430dfac819aed3161b9b792df7733b3f87adfbe471dbaf670a1a8ce79f
Malware Config
Extracted
nanocore
1.2.2.0
saocris.ddns.net:1930
4b2770ba-c0aa-4a47-80a1-1ecd8b69e945
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-05-21T14:35:52.193847036Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
1930
-
default_group
My Time
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4b2770ba-c0aa-4a47-80a1-1ecd8b69e945
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
saocris.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
suricata: ET MALWARE Possible NanoCore C2 60B
suricata: ET MALWARE Possible NanoCore C2 60B
-
Processes:
RFQ#Inquiry 215642.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RFQ#Inquiry 215642.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
RFQ#Inquiry 215642.exedescription pid process target process PID 1528 set thread context of 1200 1528 RFQ#Inquiry 215642.exe RFQ#Inquiry 215642.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
RFQ#Inquiry 215642.exeRFQ#Inquiry 215642.exepid process 1528 RFQ#Inquiry 215642.exe 1528 RFQ#Inquiry 215642.exe 1528 RFQ#Inquiry 215642.exe 1528 RFQ#Inquiry 215642.exe 1200 RFQ#Inquiry 215642.exe 1200 RFQ#Inquiry 215642.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RFQ#Inquiry 215642.exepid process 1200 RFQ#Inquiry 215642.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RFQ#Inquiry 215642.exeRFQ#Inquiry 215642.exedescription pid process Token: SeDebugPrivilege 1528 RFQ#Inquiry 215642.exe Token: SeDebugPrivilege 1200 RFQ#Inquiry 215642.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
RFQ#Inquiry 215642.exeRFQ#Inquiry 215642.exedescription pid process target process PID 1528 wrote to memory of 992 1528 RFQ#Inquiry 215642.exe schtasks.exe PID 1528 wrote to memory of 992 1528 RFQ#Inquiry 215642.exe schtasks.exe PID 1528 wrote to memory of 992 1528 RFQ#Inquiry 215642.exe schtasks.exe PID 1528 wrote to memory of 992 1528 RFQ#Inquiry 215642.exe schtasks.exe PID 1528 wrote to memory of 2036 1528 RFQ#Inquiry 215642.exe RFQ#Inquiry 215642.exe PID 1528 wrote to memory of 2036 1528 RFQ#Inquiry 215642.exe RFQ#Inquiry 215642.exe PID 1528 wrote to memory of 2036 1528 RFQ#Inquiry 215642.exe RFQ#Inquiry 215642.exe PID 1528 wrote to memory of 2036 1528 RFQ#Inquiry 215642.exe RFQ#Inquiry 215642.exe PID 1528 wrote to memory of 1200 1528 RFQ#Inquiry 215642.exe RFQ#Inquiry 215642.exe PID 1528 wrote to memory of 1200 1528 RFQ#Inquiry 215642.exe RFQ#Inquiry 215642.exe PID 1528 wrote to memory of 1200 1528 RFQ#Inquiry 215642.exe RFQ#Inquiry 215642.exe PID 1528 wrote to memory of 1200 1528 RFQ#Inquiry 215642.exe RFQ#Inquiry 215642.exe PID 1528 wrote to memory of 1200 1528 RFQ#Inquiry 215642.exe RFQ#Inquiry 215642.exe PID 1528 wrote to memory of 1200 1528 RFQ#Inquiry 215642.exe RFQ#Inquiry 215642.exe PID 1528 wrote to memory of 1200 1528 RFQ#Inquiry 215642.exe RFQ#Inquiry 215642.exe PID 1528 wrote to memory of 1200 1528 RFQ#Inquiry 215642.exe RFQ#Inquiry 215642.exe PID 1528 wrote to memory of 1200 1528 RFQ#Inquiry 215642.exe RFQ#Inquiry 215642.exe PID 1200 wrote to memory of 584 1200 RFQ#Inquiry 215642.exe schtasks.exe PID 1200 wrote to memory of 584 1200 RFQ#Inquiry 215642.exe schtasks.exe PID 1200 wrote to memory of 584 1200 RFQ#Inquiry 215642.exe schtasks.exe PID 1200 wrote to memory of 584 1200 RFQ#Inquiry 215642.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ#Inquiry 215642.exe"C:\Users\Admin\AppData\Local\Temp\RFQ#Inquiry 215642.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FArXCSdcskXNfR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD99E.tmp"2⤵
- Creates scheduled task(s)
PID:992 -
C:\Users\Admin\AppData\Local\Temp\RFQ#Inquiry 215642.exe"{path}"2⤵PID:2036
-
C:\Users\Admin\AppData\Local\Temp\RFQ#Inquiry 215642.exe"{path}"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DSL Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDE10.tmp"3⤵
- Creates scheduled task(s)
PID:584
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5487347f11e4db875e896ff3f479bcf40
SHA199841b4e89999650155c52366917dd365369d481
SHA25683a94ebdef18b3119179af453804b13d9e16de0a24646f78f5f4918b47850115
SHA5129cd36269a409b0d887d36434dfe57c1d9da7038faf162420186e941d8fd0bf97b5bce846d2dc4a196bfa818dcebe55213963cd198f379ffe4a109b6552337aea
-
Filesize
1KB
MD5f3d4003b0a824d1705f1fa4d666f6780
SHA18d96cef70c46583a1c9e5e55c0fba37b2fc8e1ec
SHA25612f5ab4047fca1841da6ccf819938ae27c12c89d95884a82b174465b5067c1ad
SHA5122a28226e69d58f1faa0ed774837f082f840c04577720062bc4e464750fd217db98e34f2e76fcd7105be4e6b407ecfc9c4dc9b75049f8a2197f50c3b5db35d80c