Analysis
-
max time kernel
144s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 02:57
Static task
static1
Behavioral task
behavioral1
Sample
PDF.exe
Resource
win7-20220414-en
General
-
Target
PDF.exe
-
Size
356KB
-
MD5
a545c585fdb84c6e92484da233292e25
-
SHA1
b491d5687f2ae3c16ee329b9b7d83255787d5d65
-
SHA256
b4a60a5fdddebf1351aa77b5ae1b850c8f53312cbe7e3792a0adbd3a458c70ba
-
SHA512
f9ce5c7b1901fda942843fe72af17885a46cb9acf59783b14d6df5a315dab09db0a50c215f16c627120284398e037549793a5d2a277ac1319965206875f8bb85
Malware Config
Extracted
nanocore
1.2.2.0
172.111.188.199:8829
ce1d7a43-a4b9-4511-9ddf-1134841f2535
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-02-02T10:25:40.952250336Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
8829
-
default_group
Billi
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ce1d7a43-a4b9-4511-9ddf-1134841f2535
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
172.111.188.199
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
PDF.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion PDF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion PDF.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
PDF.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation PDF.exe -
Processes:
PDF.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA PDF.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
PDF.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum PDF.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 PDF.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PDF.exedescription pid process target process PID 1064 set thread context of 204 1064 PDF.exe PDF.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
PDF.exePDF.exepid process 1064 PDF.exe 204 PDF.exe 204 PDF.exe 204 PDF.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
PDF.exepid process 204 PDF.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
PDF.exePDF.exedescription pid process Token: SeDebugPrivilege 1064 PDF.exe Token: SeDebugPrivilege 204 PDF.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
PDF.exedescription pid process target process PID 1064 wrote to memory of 1228 1064 PDF.exe schtasks.exe PID 1064 wrote to memory of 1228 1064 PDF.exe schtasks.exe PID 1064 wrote to memory of 1228 1064 PDF.exe schtasks.exe PID 1064 wrote to memory of 204 1064 PDF.exe PDF.exe PID 1064 wrote to memory of 204 1064 PDF.exe PDF.exe PID 1064 wrote to memory of 204 1064 PDF.exe PDF.exe PID 1064 wrote to memory of 204 1064 PDF.exe PDF.exe PID 1064 wrote to memory of 204 1064 PDF.exe PDF.exe PID 1064 wrote to memory of 204 1064 PDF.exe PDF.exe PID 1064 wrote to memory of 204 1064 PDF.exe PDF.exe PID 1064 wrote to memory of 204 1064 PDF.exe PDF.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PDF.exe"C:\Users\Admin\AppData\Local\Temp\PDF.exe"1⤵
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YuhOvQLEAEK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp78D.tmp"2⤵
- Creates scheduled task(s)
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\PDF.exe"{path}"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:204
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cdd39ecb6bdc1320a19c73ce73414f00
SHA1611542bcba3f51bfdf981371c673d2cd21f85809
SHA25638ad7e12cbdef2cf9852d64124c80f0fabaa10dd3c8890743737ede4d859942d
SHA5123d5c575007dd83114037d42c5be29053575d98c189d688f9b7a0aca40d445edaa1e0c0f5ab6017d22a398e0546fef0573f7559e61e0a971b04079162a99cd707