Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
26-06-2022 06:11
Static task
static1
Behavioral task
behavioral1
Sample
vbc.exe
Resource
win7-20220414-en
General
-
Target
vbc.exe
-
Size
510KB
-
MD5
ed110000e4a38ea4c524a777c0b28a38
-
SHA1
a82ea598a09bf51269131363d2ca1120e45c92aa
-
SHA256
33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59
-
SHA512
b771cae1b0e7a25d58dbbdb60a86d39bed08d6c0f97d18b928cb1179dba6911f494b4cec853d169d3113f2a7afa1c3ac45e6fb74f6c6a1fa73978b9209c0de4e
Malware Config
Extracted
xloader
2.9
wfc6
FPF0BDtsP/0Z3N3EpIfSsQ==
wZbFgKkm5jUpFbB+GQ==
I/oJ0Jcb+eoMqQ==
w7zarxxnPcIgupA=
63SbUimyWalvjfJdRb9U
igCt44uCBYeAugeiTMZW
ZHJ4C8BlAvVDAIRo
XJUEKbSv5SVkKdCoWvkuKiQ=
TDPHixX7VMIgupA=
Xt5NdBkHqXeYgHtS6Lik7Sw=
rJKZiOi3mIr7iH5dEQ==
wbheFmd7+XMkt7KALN8A2NcT+npeUP+g
xqk06+lXAT3bemE847ik7Sw=
YS7SndCMWuCAFbB+GQ==
tJ4lxa1kPUfSZ4UiujZGLCQ=
j8gSmNPGzqe6
iQORUvIx0N1glkfomjmZCzmGPbKE/A==
dlD3cvHVcUBqgNrHpIfSsQ==
Sk9cCV2WvRkavg==
70RVeKQWsgOZMyf+0g0zKyM=
ohA2+Np+OXsEkI9kEcH18SFl14w=
ST7zr+vrjluKY0044qtjpaActyK9
CXijyOBe299npm3+ozM=
tphA7dOGMwEL+E4g/LbEqA==
wZY0YPg56DPTpVAowDs=
lGgNzOJX9yWTNZJx
IukdRenq0udDAIRo
/v2eVZ/MuMJDdtCjO7pJmVRGDftzvas62w==
feXz+6MdJRoTzIc=
X1gMxLgjzQqpQh37n0qlSXq5
bvYhjGIj+eoMqQ==
JnygzOBS4RoTzIc=
aE5SgJwPjJMaX+LFadoOYaArpJmB9ps=
ZVoMNsGzYh4uFbB+GQ==
Y/h4es8mfMIgupA=
5LY/YvHhvRkavg==
X9jXctO6Rd0BHIRTCp9Asnl/h7heUP+g
d9naXx+nRMIgupA=
ZEbgr2pZMCg5Kphx
8Fhj8rA21BCbyA6tjcV5uQ==
mZAZqt/JZStIYMZdRb9U
VU1PAFiTvRkavg==
d8b+wmHKSk3UFZ5zCY95/DM=
mJKsYw+CInX2XW3+ozM=
nOcOwY8W+eoMqQ==
4tyXN3eC9m8RnZFiC7v38SFl14w=
CYB9GOdpC1YDULZdRb9U
vCtZAF6ROnP6g4JS47ik7Sw=
qn4l0rBZCNb49n1A4rik7Sw=
8jY5Oo2TMPEYScRdRb9U
uLhFDueWOXGt
cPqn2X1t8bDiAHBC4FelSXq5
RC5DCM9m6vyHvkgZtU01q04hqs5v8A==
Lg22bRP9zNJG30QOwll3qyFl14w=
9PLzES2aQZcTfVoz4bik7Sw=
LaLYmAfLUFr4ULpdRb9U
+3D9DY7joOWGGQTqmkqlSXq5
v4VAbfsSO/JDAIRo
Pkbwmo1bGvRDAIRo
bMTnAuajbyg18OfCpIfSsQ==
XqzQnn/+pQGhCdu2YRRQoCFl14w=
aWd4kIAzHy2TNZJx
mY5/lIo95Zu4Y0rXud+C8TU=
8AAvYXM4BuUB5D0q/LbEqA==
ssdunlimited.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Xloader Payload 4 IoCs
resource yara_rule behavioral1/memory/900-66-0x0000000000400000-0x000000000042C000-memory.dmp xloader behavioral1/memory/900-67-0x000000000041F6F0-mapping.dmp xloader behavioral1/memory/900-69-0x0000000000400000-0x000000000042C000-memory.dmp xloader behavioral1/memory/572-78-0x0000000000090000-0x00000000000BC000-memory.dmp xloader -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Control Panel\International\Geo\Nation vbc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 860 set thread context of 900 860 vbc.exe 31 PID 900 set thread context of 1200 900 vbc.exe 13 PID 572 set thread context of 1200 572 cmstp.exe 13 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 992 schtasks.exe -
description ioc Process Key created \Registry\User\S-1-5-21-1819626980-2277161760-1023733287-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmstp.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 900 vbc.exe 1152 powershell.exe 900 vbc.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 900 vbc.exe 900 vbc.exe 900 vbc.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe 572 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1152 powershell.exe Token: SeDebugPrivilege 900 vbc.exe Token: SeDebugPrivilege 572 cmstp.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 860 wrote to memory of 1152 860 vbc.exe 27 PID 860 wrote to memory of 1152 860 vbc.exe 27 PID 860 wrote to memory of 1152 860 vbc.exe 27 PID 860 wrote to memory of 1152 860 vbc.exe 27 PID 860 wrote to memory of 992 860 vbc.exe 29 PID 860 wrote to memory of 992 860 vbc.exe 29 PID 860 wrote to memory of 992 860 vbc.exe 29 PID 860 wrote to memory of 992 860 vbc.exe 29 PID 860 wrote to memory of 900 860 vbc.exe 31 PID 860 wrote to memory of 900 860 vbc.exe 31 PID 860 wrote to memory of 900 860 vbc.exe 31 PID 860 wrote to memory of 900 860 vbc.exe 31 PID 860 wrote to memory of 900 860 vbc.exe 31 PID 860 wrote to memory of 900 860 vbc.exe 31 PID 860 wrote to memory of 900 860 vbc.exe 31 PID 1200 wrote to memory of 572 1200 Explorer.EXE 32 PID 1200 wrote to memory of 572 1200 Explorer.EXE 32 PID 1200 wrote to memory of 572 1200 Explorer.EXE 32 PID 1200 wrote to memory of 572 1200 Explorer.EXE 32 PID 1200 wrote to memory of 572 1200 Explorer.EXE 32 PID 1200 wrote to memory of 572 1200 Explorer.EXE 32 PID 1200 wrote to memory of 572 1200 Explorer.EXE 32 PID 572 wrote to memory of 632 572 cmstp.exe 34 PID 572 wrote to memory of 632 572 cmstp.exe 34 PID 572 wrote to memory of 632 572 cmstp.exe 34 PID 572 wrote to memory of 632 572 cmstp.exe 34 PID 572 wrote to memory of 632 572 cmstp.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\vbc.exe"C:\Users\Admin\AppData\Local\Temp\vbc.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\atfDjSnEZXbNX.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\atfDjSnEZXbNX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCA52.tmp"3⤵
- Creates scheduled task(s)
PID:992
-
-
C:\Users\Admin\AppData\Local\Temp\vbc.exe"C:\Users\Admin\AppData\Local\Temp\vbc.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:632
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD544ded2e72bc93cd055932d2a67d17c81
SHA1f932678dd94fe5f040bce0077e41bbc7133291e5
SHA25687a3f61d032b3703adefb8a56d67360f4372d1fccea5d97cc020bab6baa366cf
SHA512faf34bb97c5a11a71065fc2d1918d069ae51a96f4e7f23a86fcdbb51838b603c507554e0dd5f1320d989bad4c8e61c8a1b41d034f76cb87815572ea2cf99f72a