Analysis
-
max time kernel
171s -
max time network
168s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 21:47
Static task
static1
Behavioral task
behavioral1
Sample
9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe
Resource
win10v2004-20220812-en
General
-
Target
9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe
-
Size
1.3MB
-
MD5
d08af005a79bb8e5f92e32b52874b722
-
SHA1
7a95179e88f4a6ee33192f13dfc5c2b9d8274bc6
-
SHA256
9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4
-
SHA512
c8893b32215d4b1d57f0143cdc9d7b809fa2adba2fad6826bad52310da0ecc355a06d6b832830e757480bd2174a507ab51d97b7873860f0bbee4c5b296f433b1
-
SSDEEP
24576:esabjkjys3jhmgWKU8tkYphKqK2B54cDW4EmolRCpSSup5Uixp2IQtHZq:esaPkp311Hf3KW1DW4iOSSuptv2d5
Malware Config
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Wcenter = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Wcenter57.exe" reg.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exedescription pid process target process PID 1780 set thread context of 956 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
vbc.exe9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz vbc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exepid process 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exedescription pid process Token: SeDebugPrivilege 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.execmd.exedescription pid process target process PID 1780 wrote to memory of 956 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe vbc.exe PID 1780 wrote to memory of 956 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe vbc.exe PID 1780 wrote to memory of 956 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe vbc.exe PID 1780 wrote to memory of 956 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe vbc.exe PID 1780 wrote to memory of 956 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe vbc.exe PID 1780 wrote to memory of 956 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe vbc.exe PID 1780 wrote to memory of 956 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe vbc.exe PID 1780 wrote to memory of 956 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe vbc.exe PID 1780 wrote to memory of 956 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe vbc.exe PID 1780 wrote to memory of 956 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe vbc.exe PID 1780 wrote to memory of 956 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe vbc.exe PID 1780 wrote to memory of 956 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe vbc.exe PID 1780 wrote to memory of 1672 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe cmd.exe PID 1780 wrote to memory of 1672 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe cmd.exe PID 1780 wrote to memory of 1672 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe cmd.exe PID 1780 wrote to memory of 1672 1780 9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe cmd.exe PID 1672 wrote to memory of 2004 1672 cmd.exe reg.exe PID 1672 wrote to memory of 2004 1672 cmd.exe reg.exe PID 1672 wrote to memory of 2004 1672 cmd.exe reg.exe PID 1672 wrote to memory of 2004 1672 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe"C:\Users\Admin\AppData\Local\Temp\9ab9af03589bf3821e753a40c7b2899dccf7cc358bbb01b89bb87dc640a5cbb4.exe"1⤵
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe -a scrypt -o stratum+tcp://hot.wemineltc.com:3334 -u lover83.raid -p lover123123 -T 83 -t 2 -g No2⤵
- Checks processor information in registry
PID:956 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Wcenter" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Wcenter57.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Wcenter" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Wcenter57.exe3⤵
- Adds Run key to start application
PID:2004