Analysis
-
max time kernel
147s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:35
Static task
static1
Behavioral task
behavioral1
Sample
INVOICE.pdf.exe
Resource
win7-20220414-en
General
-
Target
INVOICE.pdf.exe
-
Size
377KB
-
MD5
bb1c5781336e2d5de359af4170f49201
-
SHA1
31e82823c806216dd7231140e5c8d51791198c56
-
SHA256
92771caca06fe18551b241f2fd3e8d6f53c29d48d0e879c93c5458d9fabd082b
-
SHA512
7329dbea8ebe55ed9896f296ef49f352f9b57b0cd011aa6f3a17c0594f9a128b2b905fd4180dd5e69d1ff77f74641a3930854ffdd9d2e216e7cb2337bae7a1a4
Malware Config
Extracted
nanocore
1.2.2.0
kachi2020.hopto.org:1918
185.165.153.19:1918
d8af0884-edfe-4f5e-9dbe-2b1162970748
-
activate_away_mode
true
-
backup_connection_host
185.165.153.19
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-02-16T11:38:10.399131136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1918
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
d8af0884-edfe-4f5e-9dbe-2b1162970748
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
kachi2020.hopto.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
INVOICE.pdf.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WPA Monitor = "C:\\Program Files (x86)\\WPA Monitor\\wpamon.exe" INVOICE.pdf.exe -
Processes:
INVOICE.pdf.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA INVOICE.pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
INVOICE.pdf.exedescription pid process target process PID 4308 set thread context of 1468 4308 INVOICE.pdf.exe INVOICE.pdf.exe -
Drops file in Program Files directory 2 IoCs
Processes:
INVOICE.pdf.exedescription ioc process File created C:\Program Files (x86)\WPA Monitor\wpamon.exe INVOICE.pdf.exe File opened for modification C:\Program Files (x86)\WPA Monitor\wpamon.exe INVOICE.pdf.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2708 schtasks.exe 4072 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
INVOICE.pdf.exeINVOICE.pdf.exepid process 4308 INVOICE.pdf.exe 1468 INVOICE.pdf.exe 1468 INVOICE.pdf.exe 1468 INVOICE.pdf.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
INVOICE.pdf.exepid process 1468 INVOICE.pdf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
INVOICE.pdf.exeINVOICE.pdf.exedescription pid process Token: SeDebugPrivilege 4308 INVOICE.pdf.exe Token: SeDebugPrivilege 1468 INVOICE.pdf.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
INVOICE.pdf.exeINVOICE.pdf.exedescription pid process target process PID 4308 wrote to memory of 1468 4308 INVOICE.pdf.exe INVOICE.pdf.exe PID 4308 wrote to memory of 1468 4308 INVOICE.pdf.exe INVOICE.pdf.exe PID 4308 wrote to memory of 1468 4308 INVOICE.pdf.exe INVOICE.pdf.exe PID 4308 wrote to memory of 1468 4308 INVOICE.pdf.exe INVOICE.pdf.exe PID 4308 wrote to memory of 1468 4308 INVOICE.pdf.exe INVOICE.pdf.exe PID 4308 wrote to memory of 1468 4308 INVOICE.pdf.exe INVOICE.pdf.exe PID 4308 wrote to memory of 1468 4308 INVOICE.pdf.exe INVOICE.pdf.exe PID 4308 wrote to memory of 1468 4308 INVOICE.pdf.exe INVOICE.pdf.exe PID 1468 wrote to memory of 2708 1468 INVOICE.pdf.exe schtasks.exe PID 1468 wrote to memory of 2708 1468 INVOICE.pdf.exe schtasks.exe PID 1468 wrote to memory of 2708 1468 INVOICE.pdf.exe schtasks.exe PID 1468 wrote to memory of 4072 1468 INVOICE.pdf.exe schtasks.exe PID 1468 wrote to memory of 4072 1468 INVOICE.pdf.exe schtasks.exe PID 1468 wrote to memory of 4072 1468 INVOICE.pdf.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\INVOICE.pdf.exe"C:\Users\Admin\AppData\Local\Temp\INVOICE.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Users\Admin\AppData\Local\Temp\INVOICE.pdf.exe"{path}"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WPA Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpAB48.tmp"3⤵
- Creates scheduled task(s)
PID:2708 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WPA Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpACE0.tmp"3⤵
- Creates scheduled task(s)
PID:4072
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD546a278732c7a12fbebd42e9eee271820
SHA134e4a6c470cdc96d775194f53f5899fcf1e94ded
SHA256b9856f361a4256905f438126186003d4cfc264667156eeb4e25e53af580a481d
SHA512c9e1c5cb38fa7246e78043a59311aece020de29b5c7222c768e368e7d67f19c5dbf7112ed2ac77f79eb047beb3ed79a09b937e45b0e92fe4120e8e06797a66d8
-
Filesize
1KB
MD5a246b3561d823177f3586e629f144233
SHA10f05d12e55a1d2e5e6a4f307c193882fba093315
SHA2566abae7707b06e52b58f537b335e367cc54b093e899d78f16e94ceaf7ceafca52
SHA5124246aa9a96331e2c7e36b37fa778e31ecae055c77164e0dc673aa50cdec368f08d356ab06ef1a4540816c474828048ab1bebed7e211a4eb929f2918e1fac9c6d