Analysis
-
max time kernel
121s -
max time network
194s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
08-10-2021 07:11
Static task
static1
Behavioral task
behavioral1
Sample
Proof of payment.jpg.scr.exe
Resource
win7v20210408
General
-
Target
Proof of payment.jpg.scr.exe
-
Size
588KB
-
MD5
cbb6b1a5f45354d7da5f029fe5a8f876
-
SHA1
e673fd3c9f036e75fb20f7e3be3d424d1e75feaa
-
SHA256
1074a1781e89272bf9ca4a12bc09c3cf04aa3c1349761e9ada0ee2b1de3bd727
-
SHA512
87340759d68e67252d3e6a7252a21a933298e77a0e23c7ee8d26cfcbdcd466a3b1e4ae1bec7b9f576389678495a4f626578823a67f1b01730e9c3486d5a613e7
Malware Config
Extracted
nanocore
1.2.2.0
harold.accesscam.org:6051
harold.2waky.com:6051
ed2d5ce0-ca4d-4264-be01-91a018d59d09
-
activate_away_mode
true
-
backup_connection_host
harold.2waky.com
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2019-07-13T12:05:45.695760236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
6051
-
default_group
INV TO BID
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ed2d5ce0-ca4d-4264-be01-91a018d59d09
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
harold.accesscam.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1028-78-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1028-79-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1028-81-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
Nirsoft 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1028-78-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1028-79-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1028-81-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Proof of payment.jpg.scr.exeRegSvcs.exedescription pid process target process PID 1988 set thread context of 1560 1988 Proof of payment.jpg.scr.exe RegSvcs.exe PID 1560 set thread context of 1028 1560 RegSvcs.exe vbc.exe PID 1560 set thread context of 848 1560 RegSvcs.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
RegSvcs.exepid process 1560 RegSvcs.exe 1560 RegSvcs.exe 1560 RegSvcs.exe 1560 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegSvcs.exepid process 1560 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 1560 RegSvcs.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
Proof of payment.jpg.scr.exeRegSvcs.exedescription pid process target process PID 1988 wrote to memory of 1708 1988 Proof of payment.jpg.scr.exe schtasks.exe PID 1988 wrote to memory of 1708 1988 Proof of payment.jpg.scr.exe schtasks.exe PID 1988 wrote to memory of 1708 1988 Proof of payment.jpg.scr.exe schtasks.exe PID 1988 wrote to memory of 1708 1988 Proof of payment.jpg.scr.exe schtasks.exe PID 1988 wrote to memory of 1560 1988 Proof of payment.jpg.scr.exe RegSvcs.exe PID 1988 wrote to memory of 1560 1988 Proof of payment.jpg.scr.exe RegSvcs.exe PID 1988 wrote to memory of 1560 1988 Proof of payment.jpg.scr.exe RegSvcs.exe PID 1988 wrote to memory of 1560 1988 Proof of payment.jpg.scr.exe RegSvcs.exe PID 1988 wrote to memory of 1560 1988 Proof of payment.jpg.scr.exe RegSvcs.exe PID 1988 wrote to memory of 1560 1988 Proof of payment.jpg.scr.exe RegSvcs.exe PID 1988 wrote to memory of 1560 1988 Proof of payment.jpg.scr.exe RegSvcs.exe PID 1988 wrote to memory of 1560 1988 Proof of payment.jpg.scr.exe RegSvcs.exe PID 1988 wrote to memory of 1560 1988 Proof of payment.jpg.scr.exe RegSvcs.exe PID 1988 wrote to memory of 1560 1988 Proof of payment.jpg.scr.exe RegSvcs.exe PID 1988 wrote to memory of 1560 1988 Proof of payment.jpg.scr.exe RegSvcs.exe PID 1988 wrote to memory of 1560 1988 Proof of payment.jpg.scr.exe RegSvcs.exe PID 1560 wrote to memory of 1028 1560 RegSvcs.exe vbc.exe PID 1560 wrote to memory of 1028 1560 RegSvcs.exe vbc.exe PID 1560 wrote to memory of 1028 1560 RegSvcs.exe vbc.exe PID 1560 wrote to memory of 1028 1560 RegSvcs.exe vbc.exe PID 1560 wrote to memory of 1028 1560 RegSvcs.exe vbc.exe PID 1560 wrote to memory of 1028 1560 RegSvcs.exe vbc.exe PID 1560 wrote to memory of 1028 1560 RegSvcs.exe vbc.exe PID 1560 wrote to memory of 1028 1560 RegSvcs.exe vbc.exe PID 1560 wrote to memory of 1028 1560 RegSvcs.exe vbc.exe PID 1560 wrote to memory of 1028 1560 RegSvcs.exe vbc.exe PID 1560 wrote to memory of 848 1560 RegSvcs.exe vbc.exe PID 1560 wrote to memory of 848 1560 RegSvcs.exe vbc.exe PID 1560 wrote to memory of 848 1560 RegSvcs.exe vbc.exe PID 1560 wrote to memory of 848 1560 RegSvcs.exe vbc.exe PID 1560 wrote to memory of 848 1560 RegSvcs.exe vbc.exe PID 1560 wrote to memory of 848 1560 RegSvcs.exe vbc.exe PID 1560 wrote to memory of 848 1560 RegSvcs.exe vbc.exe PID 1560 wrote to memory of 848 1560 RegSvcs.exe vbc.exe PID 1560 wrote to memory of 848 1560 RegSvcs.exe vbc.exe PID 1560 wrote to memory of 848 1560 RegSvcs.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Proof of payment.jpg.scr.exe"C:\Users\Admin\AppData\Local\Temp\Proof of payment.jpg.scr.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UTTGCUEVVZm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD8C2.tmp"2⤵
- Creates scheduled task(s)
PID:1708
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
\??\c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe"c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\xyookuoo.h54"3⤵
- Accesses Microsoft Outlook accounts
PID:1028
-
-
\??\c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe"c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\t5iwobxa.uxn"3⤵PID:848
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
919e671c3d5959a91ef2d4c377d2b2ff
SHA1b1202b19512bbd390d3d5164792501c87bb42c41
SHA256d2e079df7cf6388315368ba79bf099ad2ff5428af51bf5abf2d99a2d7c5eb651
SHA512f3298256372beab8efe81b2e08d3b3869281f625de1ee13189c6b95eb2134d223df6f64cc9e490dd6b52a53aa936adc17bd5dfe4e50ee0fe420f3ebae276381c
-
MD5
69b2a2e17e78d24abee9f1de2f04811a
SHA1d19c109704e83876ab3527457f9418a7d053aa33
SHA2561b1491f21e64681f8fdc27b2265e2274fb7813eecb6ad8b446d2e431f6300edd
SHA512eb7269979bc4187520636fe3d7b3089f2c7c02e81c4ce2a738ade680f72c61c67fe9577eeaa09d3ca93f34b60be8c434d2cfbfed6566e783f6611279f056150f