Analysis
-
max time kernel
52s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 03:49
Static task
static1
Behavioral task
behavioral1
Sample
113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe
Resource
win10-20220901-en
General
-
Target
113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe
-
Size
424KB
-
MD5
23e5784ebbdc329735c7f902049b33ae
-
SHA1
21795c04c6aaeb050e80485a740c3bd3d1a790a2
-
SHA256
113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb
-
SHA512
e785dbad42e11cf1ce312e27acf0b21958202be48d1308bc57f065d95c71a0cf6283139ec4d9fba27a79a29a9a1f45db72b3b4f7e6aec2e9810e334286bb72f0
-
SSDEEP
12288:Qce6k34fTqLLvvmZ9osRNoBMnJbaRCzdG01:XzWXyosRNoBUlz1
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
vbc.exepid process 464 vbc.exe -
Loads dropped DLL 1 IoCs
Processes:
vbc.exepid process 1064 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
vbc.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vbc = "\"C:\\ProgramData\\vbc\\vbc.exe\" --run" vbc.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
vbc.exepid process 1064 vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exedescription pid process target process PID 1484 set thread context of 1064 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe vbc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: RenamesItself 1 IoCs
Processes:
113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exepid process 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exevbc.execmd.exedescription pid process target process PID 1484 wrote to memory of 1064 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe vbc.exe PID 1484 wrote to memory of 1064 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe vbc.exe PID 1484 wrote to memory of 1064 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe vbc.exe PID 1484 wrote to memory of 1064 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe vbc.exe PID 1484 wrote to memory of 1064 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe vbc.exe PID 1484 wrote to memory of 1064 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe vbc.exe PID 1484 wrote to memory of 1064 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe vbc.exe PID 1484 wrote to memory of 1064 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe vbc.exe PID 1484 wrote to memory of 1064 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe vbc.exe PID 1484 wrote to memory of 1064 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe vbc.exe PID 1484 wrote to memory of 1064 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe vbc.exe PID 1064 wrote to memory of 464 1064 vbc.exe vbc.exe PID 1064 wrote to memory of 464 1064 vbc.exe vbc.exe PID 1064 wrote to memory of 464 1064 vbc.exe vbc.exe PID 1064 wrote to memory of 464 1064 vbc.exe vbc.exe PID 1484 wrote to memory of 288 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe cmd.exe PID 1484 wrote to memory of 288 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe cmd.exe PID 1484 wrote to memory of 288 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe cmd.exe PID 1484 wrote to memory of 288 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe cmd.exe PID 1484 wrote to memory of 832 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe cmd.exe PID 1484 wrote to memory of 832 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe cmd.exe PID 1484 wrote to memory of 832 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe cmd.exe PID 1484 wrote to memory of 832 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe cmd.exe PID 1484 wrote to memory of 1556 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe cmd.exe PID 1484 wrote to memory of 1556 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe cmd.exe PID 1484 wrote to memory of 1556 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe cmd.exe PID 1484 wrote to memory of 1556 1484 113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe cmd.exe PID 832 wrote to memory of 1900 832 cmd.exe schtasks.exe PID 832 wrote to memory of 1900 832 cmd.exe schtasks.exe PID 832 wrote to memory of 1900 832 cmd.exe schtasks.exe PID 832 wrote to memory of 1900 832 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe"C:\Users\Admin\AppData\Local\Temp\113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\ProgramData\vbc\vbc.exe"C:\ProgramData\vbc\vbc.exe" --run3⤵
- Executes dropped EXE
PID:464 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon"2⤵PID:288
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe'" /f3⤵
- Creates scheduled task(s)
PID:1900 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe" "C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe"2⤵PID:1556
-
C:\Windows\system32\taskeng.exetaskeng.exe {56019283-6A09-4C33-B2F4-9620522016AA} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]1⤵PID:1100
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD51f7bccc57d21a4bfeddaafe514cfd74d
SHA14dab09179a12468cb1757cb7ca26e06d616b0a8d
SHA256d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061
SHA5129e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8
-
Filesize
2.6MB
MD51f7bccc57d21a4bfeddaafe514cfd74d
SHA14dab09179a12468cb1757cb7ca26e06d616b0a8d
SHA256d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061
SHA5129e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8
-
Filesize
2.6MB
MD51f7bccc57d21a4bfeddaafe514cfd74d
SHA14dab09179a12468cb1757cb7ca26e06d616b0a8d
SHA256d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061
SHA5129e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8