Analysis

  • max time kernel
    189s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-05-2022 19:23

General

  • Target

    ec17f950f6ee9c0c237d93bc0b766aa6e2ab458c70320b534212043128177b51.vbs

  • Size

    46KB

  • MD5

    99ec3237394257cb0b5c24affe458f48

  • SHA1

    5300e68423da9712280e601b51622c4b567a23a4

  • SHA256

    ec17f950f6ee9c0c237d93bc0b766aa6e2ab458c70320b534212043128177b51

  • SHA512

    af2394d18f672def6d5d7081def759093759205aac0390ca03591c58c15a02e463a68b583b6fc28ef1368922b4bd5f9072d570ee97a955250a478cdb093500cb

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Blocklisted process makes network request 3 IoCs
  • Disables cmd.exe use via registry modification
  • Modifies Installed Components in the registry 2 TTPs
  • Possible privilege escalation attempt 2 IoCs
  • Sets file execution options in registry 2 TTPs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 28 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Control Panel 4 IoCs
  • Modifies registry class 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • System policy modification 1 TTPs 31 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ec17f950f6ee9c0c237d93bc0b766aa6e2ab458c70320b534212043128177b51.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4224
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\ec17f950f6ee9c0c237d93bc0b766aa6e2ab458c70320b534212043128177b51.vbs" /elevated
      2⤵
      • Blocklisted process makes network request
      • Checks computer location settings
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Sets desktop wallpaper using registry
      • Drops file in Windows directory
      • Modifies Control Panel
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:632
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c C:\Users\Public\Ghostroot\KillDora.bat
        3⤵
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:268
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\RUNDLL32.EXE user32.dll, UpdatePerUserSystemParameters
          4⤵
            PID:4984
          • C:\Windows\system32\reg.exe
            reg delete "HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal" /f
            4⤵
              PID:1404
            • C:\Windows\system32\reg.exe
              reg delete "HKLM\System\CurrentControlSet\Control\SafeBoot\Network" /f
              4⤵
                PID:3840
              • C:\Windows\system32\taskkill.exe
                taskkill /f /im explorer.exe
                4⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3904
              • C:\Windows\explorer.exe
                explorer.exe
                4⤵
                • Enumerates connected drives
                • Checks SCSI registry key(s)
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of SetWindowsHookEx
                PID:4392
              • C:\Windows\system32\takeown.exe
                takeown /f C:\Windows\System32\
                4⤵
                • Possible privilege escalation attempt
                • Modifies file permissions
                • Suspicious use of AdjustPrivilegeToken
                PID:5036
              • C:\Windows\system32\icacls.exe
                icacls C:\Windows\System32 /Grant Users:F
                4⤵
                • Possible privilege escalation attempt
                • Modifies file permissions
                PID:5016
              • C:\Windows\System32\wscript.exe
                wscript.exe C:\Users\Public\ghostroot\Message.vbs takeown /f C:\Windows\
                4⤵
                  PID:3784
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            PID:3708
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
            • Enumerates system info in registry
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            PID:4408
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
            1⤵
              PID:3192

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            3
            T1060

            Privilege Escalation

            Bypass User Account Control

            1
            T1088

            Defense Evasion

            Bypass User Account Control

            1
            T1088

            Disabling Security Tools

            1
            T1089

            Modify Registry

            6
            T1112

            File Permissions Modification

            1
            T1222

            Discovery

            Query Registry

            4
            T1012

            System Information Discovery

            6
            T1082

            Peripheral Device Discovery

            2
            T1120

            Impact

            Defacement

            1
            T1491

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\USERS\ADMIN\DESKTOP\BOLBI.TXT
              Filesize

              29B

              MD5

              b37ed35ef479e43f406429bc36e68ec4

              SHA1

              5e3ec88d9d13d136af28dea0d3c2529f5b6e3b82

              SHA256

              cc2b26f9e750e05cd680ef5721d9269fe4c8d23cabf500a2ff9065b6b4f7e08c

              SHA512

              d1c1ea6292d8113ce8f02a9ad3921e2d8632f036bdfa243bd6600a173ac0b1fc659f91b43c8d9ec0beaabb87d9654f5f231e98fde27e4d9bdfd5862ca5cb13b7

            • C:\Users\Public\Ghostroot\KillDora.bat
              Filesize

              482B

              MD5

              4f08159f1d70d41bf975e23230033a0f

              SHA1

              ea88d6fbdcf218e0e04a650d947250d8a3dfad40

              SHA256

              d6e7530e3879225bc21fc17859e5b5c71414375baac27bb361fd9162f4b49e0e

              SHA512

              958ac467e54d35c4ca5459853d661e49ea81efaa1ce3044114d577fcb757343a40ddb30b9f540cf9c100f05958a843bf312fa879c43bda7513643c824b318d6a

            • C:\Users\Public\ghostroot\Message.vbs
              Filesize

              55B

              MD5

              302e08c86880a39ca55f21cabfa7c5de

              SHA1

              58d56c0eb14fc0401cda7c48d6df9d23f6e9b7e3

              SHA256

              65cfb12baaa6f5891bcd7fda727933a4a12f6dbfa9a6717549eacc6dee9436c7

              SHA512

              9aac68a57cea3d00b956ff82ce443600a969dbc3e4eb2b7b12902f70e318c7dbbf7378b375dd28c0d3be0a0515c5c69d4dd5610d5778f22c4e33765d704f8ff7

            • memory/268-131-0x0000000000000000-mapping.dmp
            • memory/632-130-0x0000000000000000-mapping.dmp
            • memory/1404-134-0x0000000000000000-mapping.dmp
            • memory/3784-168-0x0000000000000000-mapping.dmp
            • memory/3840-135-0x0000000000000000-mapping.dmp
            • memory/3904-136-0x0000000000000000-mapping.dmp
            • memory/4392-137-0x0000000000000000-mapping.dmp
            • memory/4408-149-0x00000182FE400000-0x00000182FE420000-memory.dmp
              Filesize

              128KB

            • memory/4408-159-0x0000017A80020000-0x0000017A80024000-memory.dmp
              Filesize

              16KB

            • memory/4408-166-0x0000017A80024000-0x0000017A80027000-memory.dmp
              Filesize

              12KB

            • memory/4408-150-0x00000182FB6F8000-0x00000182FB700000-memory.dmp
              Filesize

              32KB

            • memory/4408-154-0x00000182FE340000-0x00000182FE360000-memory.dmp
              Filesize

              128KB

            • memory/4408-157-0x0000017A80020000-0x0000017A80024000-memory.dmp
              Filesize

              16KB

            • memory/4408-158-0x0000017A80020000-0x0000017A80024000-memory.dmp
              Filesize

              16KB

            • memory/4408-148-0x00000182FC700000-0x00000182FC720000-memory.dmp
              Filesize

              128KB

            • memory/4408-160-0x0000017A80020000-0x0000017A80024000-memory.dmp
              Filesize

              16KB

            • memory/4408-161-0x0000017A80020000-0x0000017A80024000-memory.dmp
              Filesize

              16KB

            • memory/4408-163-0x0000017A80024000-0x0000017A80027000-memory.dmp
              Filesize

              12KB

            • memory/4408-164-0x0000017A80024000-0x0000017A80027000-memory.dmp
              Filesize

              12KB

            • memory/4408-165-0x0000017A80024000-0x0000017A80027000-memory.dmp
              Filesize

              12KB

            • memory/4984-133-0x0000000000000000-mapping.dmp
            • memory/5016-139-0x0000000000000000-mapping.dmp
            • memory/5036-138-0x0000000000000000-mapping.dmp