Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
09-11-2020 20:19
Static task
static1
Behavioral task
behavioral1
Sample
Inquiry.pdf.exe
Resource
win7v20201028
General
-
Target
Inquiry.pdf.exe
-
Size
389KB
-
MD5
7f80e72b233c0d439b6db2c0760229db
-
SHA1
cec1e79e229a99d42b79d2792a93e406a14b24c4
-
SHA256
c70637a7eb05b36175b101211cda02663eeefff3ea85b0742c5be6f7badd0a75
-
SHA512
f04969848715edf308035f3b5d8a44f0fc6910b00611b55d2ab1fd21d08c965eb3467e23db09c3626120f5bf8760f40f9a305aa973e6ed132e41f8a4edef24a4
Malware Config
Extracted
nanocore
1.2.2.0
wazzy.ddns.net:1716
194.5.99.24:1716
27a57dfb-aa6e-473f-ba42-9e8836c11d23
-
activate_away_mode
true
-
backup_connection_host
194.5.99.24
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-03-14T03:38:48.239646836Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1716
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
27a57dfb-aa6e-473f-ba42-9e8836c11d23
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
wazzy.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Inquiry.pdf.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WPA Host = "C:\\Program Files (x86)\\WPA Host\\wpahost.exe" Inquiry.pdf.exe -
Processes:
Inquiry.pdf.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Inquiry.pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Inquiry.pdf.exedescription pid process target process PID 1912 set thread context of 1504 1912 Inquiry.pdf.exe Inquiry.pdf.exe -
Drops file in Program Files directory 2 IoCs
Processes:
Inquiry.pdf.exedescription ioc process File created C:\Program Files (x86)\WPA Host\wpahost.exe Inquiry.pdf.exe File opened for modification C:\Program Files (x86)\WPA Host\wpahost.exe Inquiry.pdf.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1528 schtasks.exe 1764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 74 IoCs
Processes:
Inquiry.pdf.exeInquiry.pdf.exepid process 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1504 Inquiry.pdf.exe 1504 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe 1912 Inquiry.pdf.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Inquiry.pdf.exepid process 1504 Inquiry.pdf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Inquiry.pdf.exeInquiry.pdf.exedescription pid process Token: SeDebugPrivilege 1912 Inquiry.pdf.exe Token: SeDebugPrivilege 1504 Inquiry.pdf.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
Inquiry.pdf.exeInquiry.pdf.exedescription pid process target process PID 1912 wrote to memory of 1256 1912 Inquiry.pdf.exe Inquiry.pdf.exe PID 1912 wrote to memory of 1256 1912 Inquiry.pdf.exe Inquiry.pdf.exe PID 1912 wrote to memory of 1256 1912 Inquiry.pdf.exe Inquiry.pdf.exe PID 1912 wrote to memory of 1256 1912 Inquiry.pdf.exe Inquiry.pdf.exe PID 1912 wrote to memory of 1504 1912 Inquiry.pdf.exe Inquiry.pdf.exe PID 1912 wrote to memory of 1504 1912 Inquiry.pdf.exe Inquiry.pdf.exe PID 1912 wrote to memory of 1504 1912 Inquiry.pdf.exe Inquiry.pdf.exe PID 1912 wrote to memory of 1504 1912 Inquiry.pdf.exe Inquiry.pdf.exe PID 1912 wrote to memory of 1504 1912 Inquiry.pdf.exe Inquiry.pdf.exe PID 1912 wrote to memory of 1504 1912 Inquiry.pdf.exe Inquiry.pdf.exe PID 1912 wrote to memory of 1504 1912 Inquiry.pdf.exe Inquiry.pdf.exe PID 1912 wrote to memory of 1504 1912 Inquiry.pdf.exe Inquiry.pdf.exe PID 1912 wrote to memory of 1504 1912 Inquiry.pdf.exe Inquiry.pdf.exe PID 1504 wrote to memory of 1528 1504 Inquiry.pdf.exe schtasks.exe PID 1504 wrote to memory of 1528 1504 Inquiry.pdf.exe schtasks.exe PID 1504 wrote to memory of 1528 1504 Inquiry.pdf.exe schtasks.exe PID 1504 wrote to memory of 1528 1504 Inquiry.pdf.exe schtasks.exe PID 1504 wrote to memory of 1764 1504 Inquiry.pdf.exe schtasks.exe PID 1504 wrote to memory of 1764 1504 Inquiry.pdf.exe schtasks.exe PID 1504 wrote to memory of 1764 1504 Inquiry.pdf.exe schtasks.exe PID 1504 wrote to memory of 1764 1504 Inquiry.pdf.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Inquiry.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Inquiry.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\Inquiry.pdf.exe"{path}"2⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\Inquiry.pdf.exe"{path}"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WPA Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1F15.tmp"3⤵
- Creates scheduled task(s)
PID:1528 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WPA Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp205D.tmp"3⤵
- Creates scheduled task(s)
PID:1764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
27df6922a4b9f861cc668e5cf2ff165d
SHA1a5c2d4d43c01d6a2a1ed740a6799609b45d7ec55
SHA256c519e5217943cd38a8f8015287ed203b10d72c6792431292a4580503b558c9fe
SHA512d833b32a2f3ac6e762463984c4a749a2009b403c14456feae975f17642347a6247ca1718cc9d973fa7af784f877310128533ec57c40539525fcf60fa6645f1d0
-
MD5
819bdbdac3be050783d203020e6c4c30
SHA1a373521fceb21cac8b93e55ee48578e40a6e740b
SHA2560e5dedca6d0d3c50ebcedb5bbf51ef3d434eb6b43da46764205de7636131f053
SHA512cece1c4d8b4db79fc6e3cd225efaccdf9d2493f28991b1d48439944af38aaa61a215bd00a0beedcbdecc4f1ec5be0843774375a483f3d4a573a3980c54798cbd