Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:15
Static task
static1
Behavioral task
behavioral1
Sample
Proof of payment.pdf.scr
Resource
win7-20220414-en
General
-
Target
Proof of payment.pdf.scr
-
Size
928KB
-
MD5
bb2fd8efc3e3e7912c54ed4e6d3cc980
-
SHA1
72b072267288f131e0c54128ee88e2d2a8d6e064
-
SHA256
e3cfd3d090923b878c13c989b6b7c65e8ee788b70dcce22db4f6798754082eef
-
SHA512
c3e2d55bccd8eb2186f37ff55b00c8ba8fb232e15eb4031f14a1e748c5797232f1ebed5d8feb0a5586636db2f82569130b8db3606dfccf8af8a1360d62cd4734
Malware Config
Extracted
nanocore
1.2.2.0
harolds.ooguy.com:6051
harold.2waky.com:6051
79556390-7150-4551-9067-10cd33e6482e
-
activate_away_mode
true
-
backup_connection_host
harold.2waky.com
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-04-28T08:36:06.976087436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
6051
-
default_group
Acandy
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
79556390-7150-4551-9067-10cd33e6482e
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
harolds.ooguy.com
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Proof of payment.pdf.scrdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation Proof of payment.pdf.scr -
Processes:
Proof of payment.pdf.scrdescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Proof of payment.pdf.scr -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Proof of payment.pdf.scrdescription pid process target process PID 3368 set thread context of 2580 3368 Proof of payment.pdf.scr Proof of payment.pdf.scr -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Proof of payment.pdf.scrProof of payment.pdf.scrpid process 3368 Proof of payment.pdf.scr 2580 Proof of payment.pdf.scr 2580 Proof of payment.pdf.scr 2580 Proof of payment.pdf.scr -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Proof of payment.pdf.scrpid process 2580 Proof of payment.pdf.scr -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Proof of payment.pdf.scrProof of payment.pdf.scrdescription pid process Token: SeDebugPrivilege 3368 Proof of payment.pdf.scr Token: SeDebugPrivilege 2580 Proof of payment.pdf.scr -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
Proof of payment.pdf.scrdescription pid process target process PID 3368 wrote to memory of 4904 3368 Proof of payment.pdf.scr schtasks.exe PID 3368 wrote to memory of 4904 3368 Proof of payment.pdf.scr schtasks.exe PID 3368 wrote to memory of 4904 3368 Proof of payment.pdf.scr schtasks.exe PID 3368 wrote to memory of 2580 3368 Proof of payment.pdf.scr Proof of payment.pdf.scr PID 3368 wrote to memory of 2580 3368 Proof of payment.pdf.scr Proof of payment.pdf.scr PID 3368 wrote to memory of 2580 3368 Proof of payment.pdf.scr Proof of payment.pdf.scr PID 3368 wrote to memory of 2580 3368 Proof of payment.pdf.scr Proof of payment.pdf.scr PID 3368 wrote to memory of 2580 3368 Proof of payment.pdf.scr Proof of payment.pdf.scr PID 3368 wrote to memory of 2580 3368 Proof of payment.pdf.scr Proof of payment.pdf.scr PID 3368 wrote to memory of 2580 3368 Proof of payment.pdf.scr Proof of payment.pdf.scr PID 3368 wrote to memory of 2580 3368 Proof of payment.pdf.scr Proof of payment.pdf.scr
Processes
-
C:\Users\Admin\AppData\Local\Temp\Proof of payment.pdf.scr"C:\Users\Admin\AppData\Local\Temp\Proof of payment.pdf.scr" /S1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XqdHmwP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3BFF.tmp"2⤵
- Creates scheduled task(s)
PID:4904 -
C:\Users\Admin\AppData\Local\Temp\Proof of payment.pdf.scr"{path}"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2580
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f924a612451c5d6099ef4932fa86242
SHA174647d2a91b8b813ecffdd1dcd7f69bf03ec9ab6
SHA256a4888a40d06bce00aad25a9e45fc7d0e743aaa6e512543354a4c9b2639643751
SHA5123c6d0c44e6739e0d21c0d34dbdd40c05d827ddd43d6484ff1c25d9a44cbcbaa02fc55065631f418d788085bcbe4834bba9dab9f96cb0655ad539eb34fc1d1294