Analysis
-
max time kernel
137s -
max time network
161s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
14-07-2022 04:39
Static task
static1
Behavioral task
behavioral1
Sample
47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe
Resource
win10v2004-20220414-en
General
-
Target
47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe
-
Size
1.2MB
-
MD5
9432bbcaab6aaded9550c649c7de5d11
-
SHA1
1933408859c383ffa40eb82f879f317c4bc3a067
-
SHA256
47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c
-
SHA512
0b974c79d3e13e26b05031bdd6e7990ae93d0854a45674e5edfb00bdafc73600d126acc169f456ef3b6b71ca1f7cd51272017e7576f966470235fa12c5f70fab
Malware Config
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe" 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1332 set thread context of 1732 1332 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1332 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1732 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1732 vbc.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 1968 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe 1968 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe 1968 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe 1968 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe 1968 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 1968 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe 1968 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe 1968 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe 1968 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe 1968 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1732 vbc.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1968 wrote to memory of 1332 1968 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe 27 PID 1968 wrote to memory of 1332 1968 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe 27 PID 1968 wrote to memory of 1332 1968 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe 27 PID 1968 wrote to memory of 1332 1968 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe 27 PID 1332 wrote to memory of 1732 1332 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe 28 PID 1332 wrote to memory of 1732 1332 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe 28 PID 1332 wrote to memory of 1732 1332 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe 28 PID 1332 wrote to memory of 1732 1332 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe 28 PID 1332 wrote to memory of 1732 1332 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe 28 PID 1332 wrote to memory of 1732 1332 47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe"C:\Users\Admin\AppData\Local\Temp\47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe"1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe"C:\Users\Admin\AppData\Local\Temp\47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe" /AutoIt3ExecuteScript "C:\Users\Admin\AppData\Local\Temp\471905" "C:\Users\Admin\AppData\Local\Temp\47fec1f5cde05d36af0e3b7aa906b7a56cf622db151c72dd0dceedc021251c5c.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1732
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD5db604bd1389be2ff2894672e6e8878d9
SHA1c4c8c38ecfabc11467b2170f5d0f74ac2b8c96b6
SHA256c99909337f475eada07c93826be252004f30130741cd28185722cba5cde1c81e
SHA512effa74a64a068b1188279e1ef44689395e58184d985113d79c0b1450124eaf4c97a3ce8b9f86601a38e923324599a74651e372e36f688db92b4542151126b274
-
Filesize
12KB
MD5b8f891833c18f882d28dca0d8bf1edf6
SHA1fe2ba906a57c8011d74ed5ab63da5dda5db106d9
SHA25699b15f7e814d394ce70ef6457f6ef67c9aa63d19626b31b9e2d54a0babf0d7a5
SHA512a2e0d64a63241b1ec98e50211434af0185fad5486e8c1e2e6fe281779109308742746e5240e713074db77c9f401254bd4a4951bb5845f6738a922ce1dc567c18
-
Filesize
355KB
MD5840143153a1dec94c9c313990a786288
SHA1f5f6af81350453b89f97be9f14a74b11ce9ba236
SHA256138a59a804d8508943ce230dc2109fabee11adf8a51aacf5cb6f4a484b13c661
SHA5126d62c9b7a94c4cb5822ffb1a83269864957354d557dc5bc82946c2399b5f059d4d54cd756e0599eedfb39b58cf3aec030be00a8a2d48ceed993752ab8ff3faae