Analysis

  • max time kernel
    138s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-07-2022 07:00

General

  • Target

    vnshell.app_-_BOOTICEx64.exe___c8dd28f1135c11861eb7d93b7a931433.exe

  • Size

    450KB

  • MD5

    c8dd28f1135c11861eb7d93b7a931433

  • SHA1

    a59038260c47467a8ba32fe1053ea64193c0fc20

  • SHA256

    708ca37f627961e44b9e64515ac0d162c54d6b87a627ade0ef05ba419cc2d509

  • SHA512

    c23e5dd48874878ae23fc7506b895dcad5947e2af6997a0eae4f283185fe7b2dd58ab7bb5defd556044365aac44772cd290c1a0b04574915ffc36eb5563a8d11

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vnshell.app_-_BOOTICEx64.exe___c8dd28f1135c11861eb7d93b7a931433.exe
    "C:\Users\Admin\AppData\Local\Temp\vnshell.app_-_BOOTICEx64.exe___c8dd28f1135c11861eb7d93b7a931433.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Windows\system32\bcdedit.exe
      "C:\Windows\system32\bcdedit.exe"
      2⤵
        PID:4160

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2328-131-0x00007FF66C420000-0x00007FF66C572000-memory.dmp
      Filesize

      1.3MB

    • memory/4160-130-0x0000000000000000-mapping.dmp