Analysis

  • max time kernel
    52s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 22:15

General

  • Target

    113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe

  • Size

    424KB

  • MD5

    23e5784ebbdc329735c7f902049b33ae

  • SHA1

    21795c04c6aaeb050e80485a740c3bd3d1a790a2

  • SHA256

    113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb

  • SHA512

    e785dbad42e11cf1ce312e27acf0b21958202be48d1308bc57f065d95c71a0cf6283139ec4d9fba27a79a29a9a1f45db72b3b4f7e6aec2e9810e334286bb72f0

  • SSDEEP

    12288:Qce6k34fTqLLvvmZ9osRNoBMnJbaRCzdG01:XzWXyosRNoBUlz1

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe
    "C:\Users\Admin\AppData\Local\Temp\113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\ProgramData\vbc\vbc.exe
        "C:\ProgramData\vbc\vbc.exe" --run
        3⤵
        • Executes dropped EXE
        PID:1972
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon"
      2⤵
        PID:1776
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1692
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:292
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe" "C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe"
        2⤵
          PID:1696
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {B5D304EB-473E-4B8F-806A-7EAC6BFD7EB8} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]
        1⤵
          PID:428

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Scripting

        1
        T1064

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\vbc\vbc.exe
          Filesize

          2.6MB

          MD5

          1f7bccc57d21a4bfeddaafe514cfd74d

          SHA1

          4dab09179a12468cb1757cb7ca26e06d616b0a8d

          SHA256

          d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

          SHA512

          9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

        • C:\ProgramData\vbc\vbc.exe
          Filesize

          2.6MB

          MD5

          1f7bccc57d21a4bfeddaafe514cfd74d

          SHA1

          4dab09179a12468cb1757cb7ca26e06d616b0a8d

          SHA256

          d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

          SHA512

          9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

        • \ProgramData\vbc\vbc.exe
          Filesize

          2.6MB

          MD5

          1f7bccc57d21a4bfeddaafe514cfd74d

          SHA1

          4dab09179a12468cb1757cb7ca26e06d616b0a8d

          SHA256

          d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

          SHA512

          9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

        • memory/292-81-0x0000000000000000-mapping.dmp
        • memory/1628-55-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
          Filesize

          8KB

        • memory/1628-56-0x0000000004310000-0x0000000004366000-memory.dmp
          Filesize

          344KB

        • memory/1628-54-0x0000000000CB0000-0x0000000000D20000-memory.dmp
          Filesize

          448KB

        • memory/1692-79-0x0000000000000000-mapping.dmp
        • memory/1696-80-0x0000000000000000-mapping.dmp
        • memory/1776-78-0x0000000000000000-mapping.dmp
        • memory/1972-74-0x0000000000000000-mapping.dmp
        • memory/2036-60-0x0000000000400000-0x0000000000454000-memory.dmp
          Filesize

          336KB

        • memory/2036-72-0x0000000000400000-0x0000000000454000-memory.dmp
          Filesize

          336KB

        • memory/2036-71-0x0000000000400000-0x0000000000454000-memory.dmp
          Filesize

          336KB

        • memory/2036-68-0x00000000004164DA-mapping.dmp
        • memory/2036-67-0x0000000000400000-0x0000000000454000-memory.dmp
          Filesize

          336KB

        • memory/2036-76-0x0000000000400000-0x0000000000454000-memory.dmp
          Filesize

          336KB

        • memory/2036-65-0x0000000000400000-0x0000000000454000-memory.dmp
          Filesize

          336KB

        • memory/2036-64-0x0000000000400000-0x0000000000454000-memory.dmp
          Filesize

          336KB

        • memory/2036-62-0x0000000000400000-0x0000000000454000-memory.dmp
          Filesize

          336KB

        • memory/2036-58-0x0000000000400000-0x0000000000454000-memory.dmp
          Filesize

          336KB

        • memory/2036-57-0x0000000000400000-0x0000000000454000-memory.dmp
          Filesize

          336KB