Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
01-02-2021 08:02
Static task
static1
Behavioral task
behavioral1
Sample
PROOF OF PAYMENT.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
PROOF OF PAYMENT.exe
Resource
win10v20201028
General
-
Target
PROOF OF PAYMENT.exe
-
Size
888KB
-
MD5
5e5604114794f468c813d4d935a4cdbe
-
SHA1
84c54efd50e143c3aaaa260f66ae6841246b4582
-
SHA256
45c4c7350970052a201b3982897ff0247a9c461c60ecf52cd9fdc60aed38ffd7
-
SHA512
4ef4173d012a7337fb95a2e3dc1e40e82ad9dd8b3778cf4c4b8f2ccb75f14f742d523e2e5add49b23bc277d5819af8f66583e37517c2c58be2695cde5afd9660
Malware Config
Extracted
nanocore
1.2.2.0
amechi.duckdns.org:3190
88214ee8-a10b-488a-b7ab-62beb82df06b
-
activate_away_mode
true
-
backup_connection_host
amechi.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-11-12T19:59:26.466993536Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
3190
-
default_group
BST FREEDOM COLLECT
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
88214ee8-a10b-488a-b7ab-62beb82df06b
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
amechi.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/792-31-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/792-32-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/792-34-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
Nirsoft 3 IoCs
Processes:
resource yara_rule behavioral1/memory/792-31-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/792-32-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/792-34-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
PROOF OF PAYMENT.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WPA Host = "C:\\Program Files (x86)\\WPA Host\\wpahost.exe" PROOF OF PAYMENT.exe -
Processes:
PROOF OF PAYMENT.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA PROOF OF PAYMENT.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
PROOF OF PAYMENT.exePROOF OF PAYMENT.exedescription pid process target process PID 744 set thread context of 268 744 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 268 set thread context of 792 268 PROOF OF PAYMENT.exe vbc.exe -
Drops file in Program Files directory 2 IoCs
Processes:
PROOF OF PAYMENT.exedescription ioc process File created C:\Program Files (x86)\WPA Host\wpahost.exe PROOF OF PAYMENT.exe File opened for modification C:\Program Files (x86)\WPA Host\wpahost.exe PROOF OF PAYMENT.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
PROOF OF PAYMENT.exePROOF OF PAYMENT.exepid process 744 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe 268 PROOF OF PAYMENT.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
PROOF OF PAYMENT.exepid process 268 PROOF OF PAYMENT.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
PROOF OF PAYMENT.exePROOF OF PAYMENT.exedescription pid process Token: SeDebugPrivilege 744 PROOF OF PAYMENT.exe Token: SeDebugPrivilege 268 PROOF OF PAYMENT.exe -
Suspicious use of WriteProcessMemory 55 IoCs
Processes:
PROOF OF PAYMENT.exePROOF OF PAYMENT.exedescription pid process target process PID 744 wrote to memory of 916 744 PROOF OF PAYMENT.exe schtasks.exe PID 744 wrote to memory of 916 744 PROOF OF PAYMENT.exe schtasks.exe PID 744 wrote to memory of 916 744 PROOF OF PAYMENT.exe schtasks.exe PID 744 wrote to memory of 916 744 PROOF OF PAYMENT.exe schtasks.exe PID 744 wrote to memory of 268 744 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 744 wrote to memory of 268 744 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 744 wrote to memory of 268 744 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 744 wrote to memory of 268 744 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 744 wrote to memory of 268 744 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 744 wrote to memory of 268 744 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 744 wrote to memory of 268 744 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 744 wrote to memory of 268 744 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 744 wrote to memory of 268 744 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 268 wrote to memory of 652 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 652 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 652 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 652 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1828 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1828 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1828 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1828 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1944 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1944 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1944 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1944 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 792 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 792 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 792 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 792 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 792 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 792 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 792 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 792 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 792 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 792 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1564 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1564 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1564 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1564 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1448 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1448 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1448 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1448 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1760 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1760 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1760 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1760 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1320 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1320 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1320 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1320 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1912 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1912 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1912 268 PROOF OF PAYMENT.exe vbc.exe PID 268 wrote to memory of 1912 268 PROOF OF PAYMENT.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PROOF OF PAYMENT.exe"C:\Users\Admin\AppData\Local\Temp\PROOF OF PAYMENT.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AIVwTQrYvQpnV" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB6B2.tmp"2⤵
- Creates scheduled task(s)
PID:916 -
C:\Users\Admin\AppData\Local\Temp\PROOF OF PAYMENT.exe"{path}"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:268 -
\??\c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe"c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\1dlkkya4.uqc"3⤵PID:652
-
\??\c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe"c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\1dlkkya4.uqc"3⤵PID:1828
-
\??\c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe"c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\1dlkkya4.uqc"3⤵PID:1944
-
\??\c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe"c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\1dlkkya4.uqc"3⤵PID:792
-
\??\c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe"c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\yqi2tpfl.pxc"3⤵PID:1564
-
\??\c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe"c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\yqi2tpfl.pxc"3⤵PID:1448
-
\??\c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe"c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\yqi2tpfl.pxc"3⤵PID:1760
-
\??\c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe"c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\yqi2tpfl.pxc"3⤵PID:1320
-
\??\c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe"c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\yqi2tpfl.pxc"3⤵PID:1912
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
69b2a2e17e78d24abee9f1de2f04811a
SHA1d19c109704e83876ab3527457f9418a7d053aa33
SHA2561b1491f21e64681f8fdc27b2265e2274fb7813eecb6ad8b446d2e431f6300edd
SHA512eb7269979bc4187520636fe3d7b3089f2c7c02e81c4ce2a738ade680f72c61c67fe9577eeaa09d3ca93f34b60be8c434d2cfbfed6566e783f6611279f056150f
-
MD5
bc14f5d404e2dad09579b6cf7532ff1e
SHA1c6cbd66150fd10f03fd52287cee143fce2543124
SHA256764d9ba74f3893ee65ac135304b16ae6a66db2f386dc6a0b79b344d763ebddda
SHA512ec53b2453e2dc3127bc7c4d79cb85ad7a057af591777290e9f312b17b9af480f51137c1fddc80aa7035d4d34410ccea3e5088856d721de4ea8135593d447eec6