Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-08-2024 15:17
Static task
static1
Behavioral task
behavioral1
Sample
POEA ADVISORY NO 450 2021.pdf.exe
Resource
win7-20240705-en
General
-
Target
POEA ADVISORY NO 450 2021.pdf.exe
-
Size
624KB
-
MD5
844a5401ecb97ca4b3eb72421330c524
-
SHA1
d5a1f24a1d67f5ba2213b9eb644e717fc9b5a4a5
-
SHA256
cff7917b775748ad82f20fede03809e1cf8d186747d82c5bbd5f4bf0a2c6ae32
-
SHA512
e735e655c23bfba80fc9a8ba48ef3a53fb8d3e82eb455e2b050442285b7228ae90f68e313294fa9143ffc892b23217e8308b8cef3d219e1182e5297e4e950edf
-
SSDEEP
12288:gh7nE73ZNHN4QiGw1VvjaNQVZPSAJPIryHqnPI/PADXOI:WgqGw6NAZ1JQHOI
Malware Config
Extracted
nanocore
1.2.2.0
shahzad73.casacam.net:9036
shahzad73.ddns.net:9036
c4cca249-81f6-4232-9f14-01569e09f5f0
-
activate_away_mode
true
-
backup_connection_host
shahzad73.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-11-06T13:23:03.514637236Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
9036
-
default_group
JANUARY
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
c4cca249-81f6-4232-9f14-01569e09f5f0
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
shahzad73.casacam.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation POEA ADVISORY NO 450 2021.pdf.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA POEA ADVISORY NO 450 2021.pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2304 set thread context of 2760 2304 POEA ADVISORY NO 450 2021.pdf.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language POEA ADVISORY NO 450 2021.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language POEA ADVISORY NO 450 2021.pdf.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1108 schtasks.exe 2804 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2304 POEA ADVISORY NO 450 2021.pdf.exe 2760 POEA ADVISORY NO 450 2021.pdf.exe 2760 POEA ADVISORY NO 450 2021.pdf.exe 2760 POEA ADVISORY NO 450 2021.pdf.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2760 POEA ADVISORY NO 450 2021.pdf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2304 POEA ADVISORY NO 450 2021.pdf.exe Token: SeDebugPrivilege 2760 POEA ADVISORY NO 450 2021.pdf.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2304 wrote to memory of 1108 2304 POEA ADVISORY NO 450 2021.pdf.exe 95 PID 2304 wrote to memory of 1108 2304 POEA ADVISORY NO 450 2021.pdf.exe 95 PID 2304 wrote to memory of 1108 2304 POEA ADVISORY NO 450 2021.pdf.exe 95 PID 2304 wrote to memory of 2760 2304 POEA ADVISORY NO 450 2021.pdf.exe 97 PID 2304 wrote to memory of 2760 2304 POEA ADVISORY NO 450 2021.pdf.exe 97 PID 2304 wrote to memory of 2760 2304 POEA ADVISORY NO 450 2021.pdf.exe 97 PID 2304 wrote to memory of 2760 2304 POEA ADVISORY NO 450 2021.pdf.exe 97 PID 2304 wrote to memory of 2760 2304 POEA ADVISORY NO 450 2021.pdf.exe 97 PID 2304 wrote to memory of 2760 2304 POEA ADVISORY NO 450 2021.pdf.exe 97 PID 2304 wrote to memory of 2760 2304 POEA ADVISORY NO 450 2021.pdf.exe 97 PID 2304 wrote to memory of 2760 2304 POEA ADVISORY NO 450 2021.pdf.exe 97 PID 2760 wrote to memory of 2804 2760 POEA ADVISORY NO 450 2021.pdf.exe 99 PID 2760 wrote to memory of 2804 2760 POEA ADVISORY NO 450 2021.pdf.exe 99 PID 2760 wrote to memory of 2804 2760 POEA ADVISORY NO 450 2021.pdf.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\POEA ADVISORY NO 450 2021.pdf.exe"C:\Users\Admin\AppData\Local\Temp\POEA ADVISORY NO 450 2021.pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OGnYlNzPvlYgZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE55F.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1108
-
-
C:\Users\Admin\AppData\Local\Temp\POEA ADVISORY NO 450 2021.pdf.exe"{path}"2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WPA Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpEA31.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2804
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58d3978aad7ed82af8e40ffbf92845ecc
SHA19c08d156b007c9b6eab1681a90ea53fdcbaca7cf
SHA256ba8ba3d33fde5bda56cc74985ecaf78b7b49569346aaf526004e7d4aaa73a8e1
SHA512270e422c62013a6dc1da6bb6ea809ac0d20f9fd7e5f3a87629bfe9a02261bf951811bf8e095475873e8018010dee7ec47f037128fcb8a576bac9431be0370c6d
-
Filesize
1KB
MD59f8794ef8c5f7ceb8d9d234e189338d0
SHA186c780f1067c7eab8b45be7b21d9a65480b86379
SHA2562c5398dd35a72a1137e9e9ca6d95aebfd0048a881cdd1dc17011b5d7e6b25c44
SHA512cbe784cc8c6bc2a6c1a377a2404bd9745593aa86c8d8635530b5c5321662fb38e9232d89e08db174a961cdc77668609b011c9238b221f37a4db04c2143f9c3d8