Analysis
-
max time kernel
151s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 07:55
Static task
static1
Behavioral task
behavioral1
Sample
cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe
Resource
win10v2004-20220901-en
General
-
Target
cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe
-
Size
1.3MB
-
MD5
5af2b36bdf6590fc19fc5b9bc448798c
-
SHA1
95d5c284304adffb6612d6f541815d94ae0039eb
-
SHA256
cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e
-
SHA512
8220e0f86c1a84f4d4400dbf0401c5115d4419d3fd5883dba2261c34131061fda4d089a369becb858c2038b6327c2fa824112fbfe092874b606994db5e2c8112
-
SSDEEP
24576:voaA9jpW49EjGUxyM5S7jhrKdVPGQP17H6/VHWlugkviBFG+bMNtEr0Aoo6:voaw5AZ564/VlaATbxoL
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Updater" vbc.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
vbc.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
vbc.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Updater = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Updater" vbc.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exedescription ioc process File created C:\autorun.inf cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe File opened for modification C:\autorun.inf cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe File created D:\autorun.inf cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe File opened for modification D:\autorun.inf cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exevbc.exedescription pid process target process PID 4964 set thread context of 5040 4964 cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe vbc.exe PID 5040 set thread context of 2724 5040 vbc.exe explorer.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier vbc.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier vbc.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
vbc.exedescription pid process Token: SeIncreaseQuotaPrivilege 5040 vbc.exe Token: SeSecurityPrivilege 5040 vbc.exe Token: SeTakeOwnershipPrivilege 5040 vbc.exe Token: SeLoadDriverPrivilege 5040 vbc.exe Token: SeSystemProfilePrivilege 5040 vbc.exe Token: SeSystemtimePrivilege 5040 vbc.exe Token: SeProfSingleProcessPrivilege 5040 vbc.exe Token: SeIncBasePriorityPrivilege 5040 vbc.exe Token: SeCreatePagefilePrivilege 5040 vbc.exe Token: SeBackupPrivilege 5040 vbc.exe Token: SeRestorePrivilege 5040 vbc.exe Token: SeShutdownPrivilege 5040 vbc.exe Token: SeDebugPrivilege 5040 vbc.exe Token: SeSystemEnvironmentPrivilege 5040 vbc.exe Token: SeChangeNotifyPrivilege 5040 vbc.exe Token: SeRemoteShutdownPrivilege 5040 vbc.exe Token: SeUndockPrivilege 5040 vbc.exe Token: SeManageVolumePrivilege 5040 vbc.exe Token: SeImpersonatePrivilege 5040 vbc.exe Token: SeCreateGlobalPrivilege 5040 vbc.exe Token: 33 5040 vbc.exe Token: 34 5040 vbc.exe Token: 35 5040 vbc.exe Token: 36 5040 vbc.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exevbc.exedescription pid process target process PID 4964 wrote to memory of 5040 4964 cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe vbc.exe PID 4964 wrote to memory of 5040 4964 cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe vbc.exe PID 4964 wrote to memory of 5040 4964 cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe vbc.exe PID 4964 wrote to memory of 5040 4964 cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe vbc.exe PID 4964 wrote to memory of 5040 4964 cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe vbc.exe PID 4964 wrote to memory of 5040 4964 cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe vbc.exe PID 4964 wrote to memory of 5040 4964 cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe vbc.exe PID 4964 wrote to memory of 5040 4964 cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe vbc.exe PID 4964 wrote to memory of 5040 4964 cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe vbc.exe PID 4964 wrote to memory of 5040 4964 cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe vbc.exe PID 4964 wrote to memory of 5040 4964 cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe vbc.exe PID 4964 wrote to memory of 5040 4964 cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe vbc.exe PID 4964 wrote to memory of 5040 4964 cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe vbc.exe PID 4964 wrote to memory of 5040 4964 cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe vbc.exe PID 5040 wrote to memory of 2724 5040 vbc.exe explorer.exe PID 5040 wrote to memory of 2724 5040 vbc.exe explorer.exe PID 5040 wrote to memory of 2724 5040 vbc.exe explorer.exe PID 5040 wrote to memory of 2724 5040 vbc.exe explorer.exe PID 5040 wrote to memory of 2724 5040 vbc.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe"C:\Users\Admin\AppData\Local\Temp\cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe"1⤵
- Drops autorun.inf file
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:2724
-
-