Analysis
-
max time kernel
142s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
04-06-2024 10:23
Static task
static1
Behavioral task
behavioral1
Sample
Invoice.pdf.scr
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Invoice.pdf.scr
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
Itemslists.scr
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
Itemslists.scr
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
Pictures.jpg.scr
Resource
win7-20231129-en
General
-
Target
Pictures.jpg.scr
-
Size
710KB
-
MD5
281198c4b0cf5277fb57896af997ada3
-
SHA1
3066e53d111ee159ece9ecd4edc977a1a38decc5
-
SHA256
6e9b80abff99f9ce1d477c30f23c7ab327c1d5fef3edda5f68497aacd35ae03b
-
SHA512
334e2cc90289c1a79fdbbd115397a1a6f888aa370f9059ef3783fe984f6e844cac1615a41932c458a2cab24e39d7a0cb81cd5cb8465e9c18056b879095f118b8
-
SSDEEP
12288:Ag77dUJtsrMEH4o8zFQdQVH82YpJCRLtlfNctwgK85V0s9vxnCxtHe6O5n+vToVe:AgOJK4o8JQeH82YpJCR7NctDKrshW0Ve
Malware Config
Extracted
Protocol: smtp- Host:
smtp.privateemail.com - Port:
587 - Username:
[email protected] - Password:
coronavirus2020
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
Pictures.jpg.scrdescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions Pictures.jpg.scr -
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral6/memory/3476-16-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral6/memory/4520-27-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral6/memory/4520-29-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral6/memory/4520-30-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral6/memory/4520-33-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral6/memory/3476-16-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral6/memory/4980-34-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral6/memory/4980-35-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral6/memory/4980-42-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral6/memory/3476-16-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral6/memory/4520-27-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral6/memory/4520-29-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral6/memory/4520-30-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral6/memory/4520-33-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral6/memory/4980-34-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral6/memory/4980-35-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral6/memory/4980-42-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
Pictures.jpg.scrdescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools Pictures.jpg.scr -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Pictures.jpg.scrdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Pictures.jpg.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Pictures.jpg.scr -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Pictures.jpg.scrdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation Pictures.jpg.scr -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 47 whatismyipaddress.com 49 whatismyipaddress.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
Pictures.jpg.scrdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Pictures.jpg.scr Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Pictures.jpg.scr -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Pictures.jpg.scrMSBuild.exedescription pid process target process PID 3708 set thread context of 3476 3708 Pictures.jpg.scr MSBuild.exe PID 3476 set thread context of 4520 3476 MSBuild.exe vbc.exe PID 3476 set thread context of 4980 3476 MSBuild.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
vbc.exeMSBuild.exepid process 4980 vbc.exe 4980 vbc.exe 3476 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 3476 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid process 3476 MSBuild.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
Pictures.jpg.scrMSBuild.exedescription pid process target process PID 3708 wrote to memory of 876 3708 Pictures.jpg.scr schtasks.exe PID 3708 wrote to memory of 876 3708 Pictures.jpg.scr schtasks.exe PID 3708 wrote to memory of 876 3708 Pictures.jpg.scr schtasks.exe PID 3708 wrote to memory of 3476 3708 Pictures.jpg.scr MSBuild.exe PID 3708 wrote to memory of 3476 3708 Pictures.jpg.scr MSBuild.exe PID 3708 wrote to memory of 3476 3708 Pictures.jpg.scr MSBuild.exe PID 3708 wrote to memory of 3476 3708 Pictures.jpg.scr MSBuild.exe PID 3708 wrote to memory of 3476 3708 Pictures.jpg.scr MSBuild.exe PID 3708 wrote to memory of 3476 3708 Pictures.jpg.scr MSBuild.exe PID 3708 wrote to memory of 3476 3708 Pictures.jpg.scr MSBuild.exe PID 3708 wrote to memory of 3476 3708 Pictures.jpg.scr MSBuild.exe PID 3476 wrote to memory of 4520 3476 MSBuild.exe vbc.exe PID 3476 wrote to memory of 4520 3476 MSBuild.exe vbc.exe PID 3476 wrote to memory of 4520 3476 MSBuild.exe vbc.exe PID 3476 wrote to memory of 4520 3476 MSBuild.exe vbc.exe PID 3476 wrote to memory of 4520 3476 MSBuild.exe vbc.exe PID 3476 wrote to memory of 4520 3476 MSBuild.exe vbc.exe PID 3476 wrote to memory of 4520 3476 MSBuild.exe vbc.exe PID 3476 wrote to memory of 4520 3476 MSBuild.exe vbc.exe PID 3476 wrote to memory of 4520 3476 MSBuild.exe vbc.exe PID 3476 wrote to memory of 4980 3476 MSBuild.exe vbc.exe PID 3476 wrote to memory of 4980 3476 MSBuild.exe vbc.exe PID 3476 wrote to memory of 4980 3476 MSBuild.exe vbc.exe PID 3476 wrote to memory of 4980 3476 MSBuild.exe vbc.exe PID 3476 wrote to memory of 4980 3476 MSBuild.exe vbc.exe PID 3476 wrote to memory of 4980 3476 MSBuild.exe vbc.exe PID 3476 wrote to memory of 4980 3476 MSBuild.exe vbc.exe PID 3476 wrote to memory of 4980 3476 MSBuild.exe vbc.exe PID 3476 wrote to memory of 4980 3476 MSBuild.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Pictures.jpg.scr"C:\Users\Admin\AppData\Local\Temp\Pictures.jpg.scr" /S1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vTbjPEGI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp239B.tmp"2⤵
- Creates scheduled task(s)
PID:876 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:4520 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4980
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3912 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:81⤵PID:3484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
1KB
MD5195c68da9d2f980c803ae0afdefcc9c6
SHA18be79e295950e7f3f64046ee33040adc5ea31248
SHA256c535f5fbc5082a766fabb0269af129f4354fa431081175b626bf57038663d75d
SHA5125536a2681b349a6e345ef4da7e3ed73aad67ad7b7b269e00e2247dd40bb299ac50058a71474d49a6eb617ca9cce55ad8807c3eb594cd98df2b9052b16799d64c