Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 06:48

General

  • Target

    vbc.exe

  • Size

    444KB

  • MD5

    c66f665b6e12b556e6c90b52af988edc

  • SHA1

    58060b2ab7c2441aeb29a034c48fc190c9789281

  • SHA256

    ac8087b133a1022287bb8aad082e1fd0b669509289a5ef5f2e17714de7acfb5b

  • SHA512

    7a18c04db5e2a35477429568b86890b56e8e9a9c46f11283069a07305759411769727edb1f0c392920fc8d546659957b75cfb78fc26f1cf53d6550c048a80ae4

Malware Config

Signatures

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Adds Run entry to start application 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Loads dropped DLL 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Checks whether UAC is enabled
    • Suspicious use of WriteProcessMemory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1336
    • C:\Users\Admin\AppData\Local\Temp\vbc.exe
      "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      PID:900
      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: EnumeratesProcesses
        • Executes dropped EXE
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetThreadContext
        PID:1608
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Adds Run entry to start application
      • Suspicious use of WriteProcessMemory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Modifies Internet Explorer settings
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      PID:760
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
          PID:1116
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1920

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Scripting

      1
      T1064

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      • C:\Users\Admin\AppData\Roaming\8P866TE7\8P8logim.jpeg
      • C:\Users\Admin\AppData\Roaming\8P866TE7\8P8logrf.ini
      • C:\Users\Admin\AppData\Roaming\8P866TE7\8P8logri.ini
      • C:\Users\Admin\AppData\Roaming\8P866TE7\8P8logrv.ini
      • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      • memory/760-8-0x0000000000000000-mapping.dmp
      • memory/760-9-0x0000000000530000-0x0000000000548000-memory.dmp
        Filesize

        96KB

      • memory/760-12-0x0000000003020000-0x00000000030DE000-memory.dmp
        Filesize

        760KB

      • memory/760-13-0x00000000769D0000-0x00000000769DC000-memory.dmp
        Filesize

        48KB

      • memory/760-14-0x0000000076740000-0x000000007685D000-memory.dmp
        Filesize

        1.1MB

      • memory/760-15-0x00000000032A0000-0x000000000336D000-memory.dmp
        Filesize

        820KB

      • memory/900-1-0x0000000000000000-0x0000000000000000-disk.dmp
      • memory/1116-11-0x0000000000000000-mapping.dmp
      • memory/1336-7-0x0000000006AF0000-0x0000000006C43000-memory.dmp
        Filesize

        1.3MB

      • memory/1608-5-0x000000000041E320-mapping.dmp
      • memory/1608-4-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1920-17-0x000000013F570000-0x000000013F603000-memory.dmp
        Filesize

        588KB

      • memory/1920-16-0x0000000000000000-mapping.dmp