Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
03-07-2022 08:15
Static task
static1
Behavioral task
behavioral1
Sample
3c3557d4bcad650d784053c1b8cb81e94045a5c9bfca6c2c4af2546b353589e0.exe
Resource
win7-20220414-en
General
-
Target
3c3557d4bcad650d784053c1b8cb81e94045a5c9bfca6c2c4af2546b353589e0.exe
-
Size
651KB
-
MD5
3a4603408b7f9cf81b35e35098333d47
-
SHA1
f78f6215dea5ecb2168b9b122e976e4a936a6ea0
-
SHA256
3c3557d4bcad650d784053c1b8cb81e94045a5c9bfca6c2c4af2546b353589e0
-
SHA512
5ba5bd6ace28cbdd8bb56c3f6b8490110ef903f8aae39583bb36195095796d429e6ed238971a6ad9fc8b25ee2a9f563ddb0a4c902f4ede5f4ecd1d626c0c17e9
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 3c3557d4bcad650d784053c1b8cb81e94045a5c9bfca6c2c4af2546b353589e0.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vbc.Lnk cscript.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4820 set thread context of 392 4820 3c3557d4bcad650d784053c1b8cb81e94045a5c9bfca6c2c4af2546b353589e0.exe 82 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly RegAsm.exe File created C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 392 RegAsm.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4820 3c3557d4bcad650d784053c1b8cb81e94045a5c9bfca6c2c4af2546b353589e0.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 392 RegAsm.exe Token: 33 392 RegAsm.exe Token: SeIncBasePriorityPrivilege 392 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 392 RegAsm.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4820 wrote to memory of 4268 4820 3c3557d4bcad650d784053c1b8cb81e94045a5c9bfca6c2c4af2546b353589e0.exe 80 PID 4820 wrote to memory of 4268 4820 3c3557d4bcad650d784053c1b8cb81e94045a5c9bfca6c2c4af2546b353589e0.exe 80 PID 4820 wrote to memory of 4268 4820 3c3557d4bcad650d784053c1b8cb81e94045a5c9bfca6c2c4af2546b353589e0.exe 80 PID 4820 wrote to memory of 392 4820 3c3557d4bcad650d784053c1b8cb81e94045a5c9bfca6c2c4af2546b353589e0.exe 82 PID 4820 wrote to memory of 392 4820 3c3557d4bcad650d784053c1b8cb81e94045a5c9bfca6c2c4af2546b353589e0.exe 82 PID 4820 wrote to memory of 392 4820 3c3557d4bcad650d784053c1b8cb81e94045a5c9bfca6c2c4af2546b353589e0.exe 82 PID 4820 wrote to memory of 392 4820 3c3557d4bcad650d784053c1b8cb81e94045a5c9bfca6c2c4af2546b353589e0.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c3557d4bcad650d784053c1b8cb81e94045a5c9bfca6c2c4af2546b353589e0.exe"C:\Users\Admin\AppData\Local\Temp\3c3557d4bcad650d784053c1b8cb81e94045a5c9bfca6c2c4af2546b353589e0.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\SysWOW64\cscript.exe"C:\Windows\System32\cscript.exe" //B //Nologo C:\Users\Admin\vbc.vbs2⤵
- Drops startup file
PID:4268
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:392
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4364
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
651KB
MD53a4603408b7f9cf81b35e35098333d47
SHA1f78f6215dea5ecb2168b9b122e976e4a936a6ea0
SHA2563c3557d4bcad650d784053c1b8cb81e94045a5c9bfca6c2c4af2546b353589e0
SHA5125ba5bd6ace28cbdd8bb56c3f6b8490110ef903f8aae39583bb36195095796d429e6ed238971a6ad9fc8b25ee2a9f563ddb0a4c902f4ede5f4ecd1d626c0c17e9
-
Filesize
295B
MD502afd0e76671e529c4ab8544550becb7
SHA1f215c5cebf4f10d1a84eb4cf7a839ad0b70c44fe
SHA256c0370185ad0b494fa6b8785869c73cced65529b191241a43a16d63e7a938bcd8
SHA51206dcee27d943d984e1257bea95853748f1e7695b887ce698164845934dd525d31c26782d9203d3acc998fb210077a8d68ae8f562291b260ad298dbb265f795e1