Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 08:02
Static task
static1
Behavioral task
behavioral1
Sample
PI-A87612.pdf.pdf.exe
Resource
win7-20240903-en
General
-
Target
PI-A87612.pdf.pdf.exe
-
Size
961KB
-
MD5
82a9432469f65016ce851fc6774c1584
-
SHA1
3e9569f65d1aed3433d159d062c56d8bd876e414
-
SHA256
5895aaa52e9e51f9edb3b6b685373779ceb1803061625d018a1c59a792dfd734
-
SHA512
1aeaa6496254ee5f0391a5fe06467ca6f9ffc9040ecba95ae3b7f37d626a911c3a286c5010ab9769ffe7d8c5e6897a2731e74f64fcea00e41988f3d4a3dc1140
-
SSDEEP
24576:6NA3R5drXdtLRH35wmGdyhqxA8WYsXyCazFQYcaMnY6FKzb:z5bLZxGdDA8WHyZ66wFKH
Malware Config
Extracted
nanocore
1.2.2.0
leewardmarineservices.mywire.org:54985
leewardmarineservices.duckdns.org:54985
459e416a-71fa-4600-8b5f-180fdaf9fc00
-
activate_away_mode
true
-
backup_connection_host
leewardmarineservices.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-04-17T04:43:48.901280736Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
54985
-
default_group
JULY-2020
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
459e416a-71fa-4600-8b5f-180fdaf9fc00
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
leewardmarineservices.mywire.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation PI-A87612.pdf.pdf.exe -
Executes dropped EXE 2 IoCs
pid Process 4056 kicwsfwn.pif 4932 RegSvcs.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "c:\\14224726\\kicwsfwn.pif c:\\14224726\\eldm.wla" kicwsfwn.pif -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4056 set thread context of 4932 4056 kicwsfwn.pif 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PI-A87612.pdf.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kicwsfwn.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2600 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4932 RegSvcs.exe 4932 RegSvcs.exe 4932 RegSvcs.exe 4932 RegSvcs.exe 4932 RegSvcs.exe 4932 RegSvcs.exe 4932 RegSvcs.exe 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif 4056 kicwsfwn.pif -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4932 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4932 RegSvcs.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4136 wrote to memory of 4056 4136 PI-A87612.pdf.pdf.exe 82 PID 4136 wrote to memory of 4056 4136 PI-A87612.pdf.pdf.exe 82 PID 4136 wrote to memory of 4056 4136 PI-A87612.pdf.pdf.exe 82 PID 4056 wrote to memory of 4932 4056 kicwsfwn.pif 84 PID 4056 wrote to memory of 4932 4056 kicwsfwn.pif 84 PID 4056 wrote to memory of 4932 4056 kicwsfwn.pif 84 PID 4056 wrote to memory of 4932 4056 kicwsfwn.pif 84 PID 4056 wrote to memory of 4932 4056 kicwsfwn.pif 84 PID 4932 wrote to memory of 2600 4932 RegSvcs.exe 85 PID 4932 wrote to memory of 2600 4932 RegSvcs.exe 85 PID 4932 wrote to memory of 2600 4932 RegSvcs.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\PI-A87612.pdf.pdf.exe"C:\Users\Admin\AppData\Local\Temp\PI-A87612.pdf.pdf.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\14224726\kicwsfwn.pif"C:\14224726\kicwsfwn.pif" eldm.wla2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WAN Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6AC0.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2600
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
652KB
MD54e9488deb23ac8ecc3ac404b04134c18
SHA11a1b28bb37e60ce7d68976b6b8f017280fe35302
SHA25669685fb82980c4c5a23ece8272076628466c16e955d14ec5fbd6be4afa907dfb
SHA512d3772c5b6f62bf2c74afde047b83f0fc4a0c34da25d264d4f9e9d1ae957747d66971ccecaf37355cc41e82d440fc4446d167825caa2b458d50d4a7852745a0de
-
Filesize
467KB
MD5a671fa1112cfd9435a02d5b1b5d27cdc
SHA1e8dd19fded7ad696c4bcfe5cdb6f45cd24d11070
SHA256c16ba92be7a0bfe622ffa2733036dd30b33e3cd3965edd5be6708e56a8a52437
SHA512c25b3caf06e0d3cff329b8928305b078548071c73700ef181bcffc015392bb35c4e3ee8aecc6bfbc080f61dd1f7dc012313bfcc229bd6e08cbdd4a259c3ebde1
-
Filesize
44KB
MD59d352bc46709f0cb5ec974633a0c3c94
SHA11969771b2f022f9a86d77ac4d4d239becdf08d07
SHA2562c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390
SHA51213c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b
-
Filesize
1KB
MD595aceabc58acad5d73372b0966ee1b35
SHA12293b7ad4793cf574b1a5220e85f329b5601040a
SHA2568d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4
SHA51200760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74