General

  • Target

    vbc.exe

  • Size

    468KB

  • Sample

    221123-p6cgvagb6y

  • MD5

    5b4465cfb2d3997196eed7ab071b589b

  • SHA1

    058739320d78d0cf2f87b4d0ec5a4302bcab4b34

  • SHA256

    db4dac44ca7c790882a283cbe1c0f63c02be17f9384b45f17b768d60f0aa34d3

  • SHA512

    13f409edd842ab3a74b953d4deed2b5853acf10e042b8524477c546eae3433633bb2bd2cd388a3cf94e05bad409793fa0e387cab14e14a7b1e451a0df5046ade

  • SSDEEP

    6144:bPpKCvRoIg0w8SACw2DvOXWC7QJ921EH7ovs0paJTry+:XbeVDvbeQP2Cok0wJT++

Score
7/10

Malware Config

Targets

    • Target

      vbc.exe

    • Size

      468KB

    • MD5

      5b4465cfb2d3997196eed7ab071b589b

    • SHA1

      058739320d78d0cf2f87b4d0ec5a4302bcab4b34

    • SHA256

      db4dac44ca7c790882a283cbe1c0f63c02be17f9384b45f17b768d60f0aa34d3

    • SHA512

      13f409edd842ab3a74b953d4deed2b5853acf10e042b8524477c546eae3433633bb2bd2cd388a3cf94e05bad409793fa0e387cab14e14a7b1e451a0df5046ade

    • SSDEEP

      6144:bPpKCvRoIg0w8SACw2DvOXWC7QJ921EH7ovs0paJTry+:XbeVDvbeQP2Cok0wJT++

    Score
    7/10
    • Loads dropped DLL

    • Uses the VBS compiler for execution

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Tasks