Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06-09-2022 11:45
Static task
static1
Behavioral task
behavioral1
Sample
PROOF OF PAYMENT.exe
Resource
win7-20220812-en
General
-
Target
PROOF OF PAYMENT.exe
-
Size
24KB
-
MD5
7f99d249840dc2c5009b4771f887336e
-
SHA1
0a4de6946dca7444da62b7794bcb59e553108f0c
-
SHA256
fc15ab19130fccdae7dee477e0ae6d711fe3492cbac1b7e5d472eae4902f9516
-
SHA512
2dc950577ee4fa9b999d044cbb93aa365b13eb5a012633e7ec61410536790080c6c2f3be9f684ac3f11694b51d40d4732aa9975d91fd0c2b68c6e9d66a204237
-
SSDEEP
384:JwkCN7n8OIo3A12++XCCvcXEMA+7QEh2Fobm22:5CNz8OBnMA8R2
Malware Config
Extracted
nanocore
1.2.2.0
amechi.duckdns.org:4190
7766992d-5166-4919-9d26-1d114e11093c
-
activate_away_mode
true
-
backup_connection_host
amechi.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-06-17T10:10:35.253943636Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
4190
-
default_group
NEW TRY FOR SUCCESS
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
7766992d-5166-4919-9d26-1d114e11093c
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
amechi.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 32 836 rundll32.exe -
Executes dropped EXE 1 IoCs
Processes:
Bjlavuqqxsfvuyykucvpptdbin.exepid process 972 Bjlavuqqxsfvuyykucvpptdbin.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Bjlavuqqxsfvuyykucvpptdbin.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Control Panel\International\Geo\Nation Bjlavuqqxsfvuyykucvpptdbin.exe -
Loads dropped DLL 3 IoCs
Processes:
PROOF OF PAYMENT.exerundll32.exepid process 1660 PROOF OF PAYMENT.exe 1660 PROOF OF PAYMENT.exe 836 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
PROOF OF PAYMENT.exePROOF OF PAYMENT.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\NTFS Monitor = "C:\\Program Files (x86)\\NTFS Monitor\\ntfsmon.exe" PROOF OF PAYMENT.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\game = "\"C:\\Users\\Admin\\AppData\\Roaming\\game.exe\"" PROOF OF PAYMENT.exe -
Processes:
PROOF OF PAYMENT.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA PROOF OF PAYMENT.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Bjlavuqqxsfvuyykucvpptdbin.exePROOF OF PAYMENT.exerundll32.exedescription pid process target process PID 972 set thread context of 1376 972 Bjlavuqqxsfvuyykucvpptdbin.exe Explorer.EXE PID 1660 set thread context of 1532 1660 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 836 set thread context of 1376 836 rundll32.exe Explorer.EXE -
Drops file in Program Files directory 2 IoCs
Processes:
PROOF OF PAYMENT.exedescription ioc process File created C:\Program Files (x86)\NTFS Monitor\ntfsmon.exe PROOF OF PAYMENT.exe File opened for modification C:\Program Files (x86)\NTFS Monitor\ntfsmon.exe PROOF OF PAYMENT.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
rundll32.exedescription ioc process Key created \Registry\User\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
powershell.exeBjlavuqqxsfvuyykucvpptdbin.exePROOF OF PAYMENT.exerundll32.exepid process 908 powershell.exe 972 Bjlavuqqxsfvuyykucvpptdbin.exe 972 Bjlavuqqxsfvuyykucvpptdbin.exe 972 Bjlavuqqxsfvuyykucvpptdbin.exe 972 Bjlavuqqxsfvuyykucvpptdbin.exe 1532 PROOF OF PAYMENT.exe 1532 PROOF OF PAYMENT.exe 1532 PROOF OF PAYMENT.exe 836 rundll32.exe 836 rundll32.exe 836 rundll32.exe 836 rundll32.exe 836 rundll32.exe 836 rundll32.exe 836 rundll32.exe 836 rundll32.exe 836 rundll32.exe 836 rundll32.exe 836 rundll32.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
Bjlavuqqxsfvuyykucvpptdbin.exerundll32.exepid process 972 Bjlavuqqxsfvuyykucvpptdbin.exe 972 Bjlavuqqxsfvuyykucvpptdbin.exe 972 Bjlavuqqxsfvuyykucvpptdbin.exe 836 rundll32.exe 836 rundll32.exe 836 rundll32.exe 836 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
PROOF OF PAYMENT.exepowershell.exeBjlavuqqxsfvuyykucvpptdbin.exePROOF OF PAYMENT.exerundll32.exedescription pid process Token: SeDebugPrivilege 1660 PROOF OF PAYMENT.exe Token: SeDebugPrivilege 908 powershell.exe Token: SeDebugPrivilege 972 Bjlavuqqxsfvuyykucvpptdbin.exe Token: SeDebugPrivilege 1532 PROOF OF PAYMENT.exe Token: SeDebugPrivilege 836 rundll32.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
PROOF OF PAYMENT.exeExplorer.EXErundll32.exedescription pid process target process PID 1660 wrote to memory of 908 1660 PROOF OF PAYMENT.exe powershell.exe PID 1660 wrote to memory of 908 1660 PROOF OF PAYMENT.exe powershell.exe PID 1660 wrote to memory of 908 1660 PROOF OF PAYMENT.exe powershell.exe PID 1660 wrote to memory of 908 1660 PROOF OF PAYMENT.exe powershell.exe PID 1660 wrote to memory of 972 1660 PROOF OF PAYMENT.exe Bjlavuqqxsfvuyykucvpptdbin.exe PID 1660 wrote to memory of 972 1660 PROOF OF PAYMENT.exe Bjlavuqqxsfvuyykucvpptdbin.exe PID 1660 wrote to memory of 972 1660 PROOF OF PAYMENT.exe Bjlavuqqxsfvuyykucvpptdbin.exe PID 1660 wrote to memory of 972 1660 PROOF OF PAYMENT.exe Bjlavuqqxsfvuyykucvpptdbin.exe PID 1376 wrote to memory of 836 1376 Explorer.EXE rundll32.exe PID 1376 wrote to memory of 836 1376 Explorer.EXE rundll32.exe PID 1376 wrote to memory of 836 1376 Explorer.EXE rundll32.exe PID 1376 wrote to memory of 836 1376 Explorer.EXE rundll32.exe PID 1376 wrote to memory of 836 1376 Explorer.EXE rundll32.exe PID 1376 wrote to memory of 836 1376 Explorer.EXE rundll32.exe PID 1376 wrote to memory of 836 1376 Explorer.EXE rundll32.exe PID 1660 wrote to memory of 1532 1660 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 1660 wrote to memory of 1532 1660 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 1660 wrote to memory of 1532 1660 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 1660 wrote to memory of 1532 1660 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 1660 wrote to memory of 1532 1660 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 1660 wrote to memory of 1532 1660 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 1660 wrote to memory of 1532 1660 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 1660 wrote to memory of 1532 1660 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 1660 wrote to memory of 1532 1660 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 1660 wrote to memory of 1532 1660 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 1660 wrote to memory of 1532 1660 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 1660 wrote to memory of 1532 1660 PROOF OF PAYMENT.exe PROOF OF PAYMENT.exe PID 836 wrote to memory of 1992 836 rundll32.exe Firefox.exe PID 836 wrote to memory of 1992 836 rundll32.exe Firefox.exe PID 836 wrote to memory of 1992 836 rundll32.exe Firefox.exe PID 836 wrote to memory of 1992 836 rundll32.exe Firefox.exe PID 836 wrote to memory of 1992 836 rundll32.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\PROOF OF PAYMENT.exe"C:\Users\Admin\AppData\Local\Temp\PROOF OF PAYMENT.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwAxAA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:908 -
C:\Users\Admin\AppData\Local\Temp\Bjlavuqqxsfvuyykucvpptdbin.exe"C:\Users\Admin\AppData\Local\Temp\Bjlavuqqxsfvuyykucvpptdbin.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:972 -
C:\Users\Admin\AppData\Local\Temp\PROOF OF PAYMENT.exe"C:\Users\Admin\AppData\Local\Temp\PROOF OF PAYMENT.exe"3⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1992
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD581a6c3beb08a0f5029528dbbaa991dd7
SHA1cca8dd79b8a4710baa1726a476227b3e25ecf056
SHA256096a5d8dd996c380d7fc28c0350836b9c3cdf2651099869eb64b430145af939d
SHA5121332f16ef45280e74976a29766b468c7f0679744bbe6382b25b85ce60c5d4e0e3af22f537307be62f2ba0276519ad5b90e42e32c41d34287009ca3cbbcf1a366
-
Filesize
185KB
MD581a6c3beb08a0f5029528dbbaa991dd7
SHA1cca8dd79b8a4710baa1726a476227b3e25ecf056
SHA256096a5d8dd996c380d7fc28c0350836b9c3cdf2651099869eb64b430145af939d
SHA5121332f16ef45280e74976a29766b468c7f0679744bbe6382b25b85ce60c5d4e0e3af22f537307be62f2ba0276519ad5b90e42e32c41d34287009ca3cbbcf1a366
-
Filesize
185KB
MD581a6c3beb08a0f5029528dbbaa991dd7
SHA1cca8dd79b8a4710baa1726a476227b3e25ecf056
SHA256096a5d8dd996c380d7fc28c0350836b9c3cdf2651099869eb64b430145af939d
SHA5121332f16ef45280e74976a29766b468c7f0679744bbe6382b25b85ce60c5d4e0e3af22f537307be62f2ba0276519ad5b90e42e32c41d34287009ca3cbbcf1a366
-
Filesize
185KB
MD581a6c3beb08a0f5029528dbbaa991dd7
SHA1cca8dd79b8a4710baa1726a476227b3e25ecf056
SHA256096a5d8dd996c380d7fc28c0350836b9c3cdf2651099869eb64b430145af939d
SHA5121332f16ef45280e74976a29766b468c7f0679744bbe6382b25b85ce60c5d4e0e3af22f537307be62f2ba0276519ad5b90e42e32c41d34287009ca3cbbcf1a366
-
Filesize
932KB
MD5661fd92d4eaeea3740649af5a484d7c8
SHA1c93f868890fee1475f8ec9e7607e26f5dce67d54
SHA25658a478f0560ea22c1bc194263f07cf6f3ecfe47d0c8b534a7bba185f28a1141f
SHA5121fac03c20139fde41d121e0adbd02d127261ce061509996087fc1c80baf2fe0d0f70fed6b83d38a85cfa2e07d038ff809161c7ecce31ec44ac8b89740d3db15d