Analysis

  • max time kernel
    49s
  • max time network
    182s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-11-2022 03:49

General

  • Target

    113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe

  • Size

    424KB

  • MD5

    23e5784ebbdc329735c7f902049b33ae

  • SHA1

    21795c04c6aaeb050e80485a740c3bd3d1a790a2

  • SHA256

    113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb

  • SHA512

    e785dbad42e11cf1ce312e27acf0b21958202be48d1308bc57f065d95c71a0cf6283139ec4d9fba27a79a29a9a1f45db72b3b4f7e6aec2e9810e334286bb72f0

  • SSDEEP

    12288:Qce6k34fTqLLvvmZ9osRNoBMnJbaRCzdG01:XzWXyosRNoBUlz1

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe
    "C:\Users\Admin\AppData\Local\Temp\113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:328
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\ProgramData\vbc\vbc.exe
        "C:\ProgramData\vbc\vbc.exe" --run
        3⤵
        • Executes dropped EXE
        PID:2420
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon"
      2⤵
        PID:3476
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\113f1373aaeefbde43b540abc97e5a07130b6e4c926c09390e1c8fdcb622baeb.exe" "C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe"
        2⤵
          PID:4020
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4176
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:4520

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\vbc\vbc.exe
        Filesize

        2.6MB

        MD5

        1f7bccc57d21a4bfeddaafe514cfd74d

        SHA1

        4dab09179a12468cb1757cb7ca26e06d616b0a8d

        SHA256

        d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

        SHA512

        9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

      • C:\ProgramData\vbc\vbc.exe
        Filesize

        2.6MB

        MD5

        1f7bccc57d21a4bfeddaafe514cfd74d

        SHA1

        4dab09179a12468cb1757cb7ca26e06d616b0a8d

        SHA256

        d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

        SHA512

        9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

      • memory/328-158-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-149-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-124-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-125-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-126-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-127-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-128-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-129-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-130-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-131-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-132-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-133-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-134-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-135-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-136-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-137-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-138-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-139-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-140-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-141-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-142-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-143-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-144-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-145-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-146-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-147-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-148-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-160-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-150-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-151-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-152-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-153-0x0000000000C40000-0x0000000000CB0000-memory.dmp
        Filesize

        448KB

      • memory/328-154-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-155-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-156-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-157-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-170-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-123-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-121-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-161-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-162-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-163-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-164-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-165-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-166-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-167-0x00000000054A0000-0x0000000005506000-memory.dmp
        Filesize

        408KB

      • memory/328-168-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-171-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-120-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-172-0x00000000057A0000-0x00000000057F6000-memory.dmp
        Filesize

        344KB

      • memory/328-169-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-122-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-159-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/328-179-0x0000000006000000-0x00000000064FE000-memory.dmp
        Filesize

        5.0MB

      • memory/2420-238-0x0000000000000000-mapping.dmp
      • memory/2924-181-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2924-241-0x0000000000400000-0x0000000000454000-memory.dmp
        Filesize

        336KB

      • memory/2924-187-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2924-177-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2924-178-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2924-193-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2924-185-0x0000000000400000-0x0000000000454000-memory.dmp
        Filesize

        336KB

      • memory/2924-173-0x0000000000400000-0x0000000000454000-memory.dmp
        Filesize

        336KB

      • memory/2924-174-0x00000000004164DA-mapping.dmp
      • memory/2924-182-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2924-176-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2924-233-0x0000000000400000-0x0000000000454000-memory.dmp
        Filesize

        336KB

      • memory/2924-190-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/2924-175-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/3476-192-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/3476-189-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/3476-186-0x0000000077460000-0x00000000775EE000-memory.dmp
        Filesize

        1.6MB

      • memory/3476-183-0x0000000000000000-mapping.dmp
      • memory/4020-191-0x0000000000000000-mapping.dmp
      • memory/4176-188-0x0000000000000000-mapping.dmp
      • memory/4520-230-0x0000000000000000-mapping.dmp