Analysis
-
max time kernel
152s -
max time network
164s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-11-2022 15:21
Static task
static1
Behavioral task
behavioral1
Sample
vbc.exe
Resource
win7-20220812-en
General
-
Target
vbc.exe
-
Size
572KB
-
MD5
5215d77fe7658c57dfa558d06347cb9d
-
SHA1
bec3bc597455060365a4b52a94d6cd10bb1d8e70
-
SHA256
71ea65acce74b5793f509989efe2b9dee25d7700f6d52aeb07e321ad2ebe0b59
-
SHA512
409a12e9201ec535d03bb250e3ae2bba23729574f1a21b31a409431c55562740869ad3465263c4b27fc3d60f719684974237ef2abac034bf631dadfad2052f0d
-
SSDEEP
12288:SqJLBMmBDlr4COKJ+JLgRSZ5KPZYPfzD:SqJFMJCOKc/KRY
Malware Config
Extracted
formbook
4.1
g2fg
snowcrash.website
pointman.us
newheartvalve.care
drandl.com
sandspringsramblers.com
programagubernamental.online
boja.us
mvrsnike.com
mentallyillmotherhood.com
facom.us
programagubernamental.store
izivente.com
roller-v.fr
amazonbioactives.com
metaverseapple.xyz
5gt-mobilevsverizon.com
gtwebsolutions.co
scottdunn.life
usdp.trade
pikmin.run
cardano-dogs.com
bf2hgfy.xyz
teslafoot.com
rubertquintana.com
wellsfargroewards.com
santel.us
couponatonline.com
theunitedhomeland.com
pmstnly.com
strlocal.com
shelleysmucker.com
youser.online
emansdesign.com
usnikeshoesbot.top
starfish.press
scotwork.us
metamorgana.com
onyxbx.net
rivas.company
firstcoastalfb.com
onpurposetraumainformedcare.com
celimot.xyz
jecunikepemej.rest
lenovolatenightit.com
unitedsterlingcompanyky.com
safety2venture.us
facebookismetanow.com
scottdunn.review
mentallyillmotherhood.com
firstincargo.com
vikavivi.com
investmenofpairs.club
nexans.cloud
farcloud.fr
ivermectinforhumans.quest
5gmalesdf.sbs
majenta.info
6vvvvvwmetam.top
metafirstclass.com
firstcoinnews.com
btcetffutures.online
funinfortmyers.com
mangoirslk.top
metaversebasicprivacy.com
blancheshelley.xyz
Signatures
-
Formbook payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/616-67-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/616-68-0x000000000041F160-mapping.dmp formbook behavioral1/memory/616-75-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/632-79-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook behavioral1/memory/632-84-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1508 cmd.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
vbc.exevbc.execolorcpl.exedescription pid process target process PID 1976 set thread context of 616 1976 vbc.exe vbc.exe PID 616 set thread context of 1232 616 vbc.exe Explorer.EXE PID 632 set thread context of 1232 632 colorcpl.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
vbc.exevbc.execolorcpl.exepowershell.exepid process 1976 vbc.exe 616 vbc.exe 616 vbc.exe 632 colorcpl.exe 1752 powershell.exe 632 colorcpl.exe 632 colorcpl.exe 632 colorcpl.exe 632 colorcpl.exe 632 colorcpl.exe 632 colorcpl.exe 632 colorcpl.exe 632 colorcpl.exe 632 colorcpl.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
vbc.execolorcpl.exepid process 616 vbc.exe 616 vbc.exe 616 vbc.exe 632 colorcpl.exe 632 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
vbc.exevbc.execolorcpl.exepowershell.exedescription pid process Token: SeDebugPrivilege 1976 vbc.exe Token: SeDebugPrivilege 616 vbc.exe Token: SeDebugPrivilege 632 colorcpl.exe Token: SeDebugPrivilege 1752 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
vbc.exeExplorer.EXEcolorcpl.exedescription pid process target process PID 1976 wrote to memory of 1752 1976 vbc.exe powershell.exe PID 1976 wrote to memory of 1752 1976 vbc.exe powershell.exe PID 1976 wrote to memory of 1752 1976 vbc.exe powershell.exe PID 1976 wrote to memory of 1752 1976 vbc.exe powershell.exe PID 1976 wrote to memory of 1912 1976 vbc.exe schtasks.exe PID 1976 wrote to memory of 1912 1976 vbc.exe schtasks.exe PID 1976 wrote to memory of 1912 1976 vbc.exe schtasks.exe PID 1976 wrote to memory of 1912 1976 vbc.exe schtasks.exe PID 1976 wrote to memory of 756 1976 vbc.exe vbc.exe PID 1976 wrote to memory of 756 1976 vbc.exe vbc.exe PID 1976 wrote to memory of 756 1976 vbc.exe vbc.exe PID 1976 wrote to memory of 756 1976 vbc.exe vbc.exe PID 1976 wrote to memory of 616 1976 vbc.exe vbc.exe PID 1976 wrote to memory of 616 1976 vbc.exe vbc.exe PID 1976 wrote to memory of 616 1976 vbc.exe vbc.exe PID 1976 wrote to memory of 616 1976 vbc.exe vbc.exe PID 1976 wrote to memory of 616 1976 vbc.exe vbc.exe PID 1976 wrote to memory of 616 1976 vbc.exe vbc.exe PID 1976 wrote to memory of 616 1976 vbc.exe vbc.exe PID 1232 wrote to memory of 632 1232 Explorer.EXE colorcpl.exe PID 1232 wrote to memory of 632 1232 Explorer.EXE colorcpl.exe PID 1232 wrote to memory of 632 1232 Explorer.EXE colorcpl.exe PID 1232 wrote to memory of 632 1232 Explorer.EXE colorcpl.exe PID 632 wrote to memory of 1508 632 colorcpl.exe cmd.exe PID 632 wrote to memory of 1508 632 colorcpl.exe cmd.exe PID 632 wrote to memory of 1508 632 colorcpl.exe cmd.exe PID 632 wrote to memory of 1508 632 colorcpl.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\vbc.exe"C:\Users\Admin\AppData\Local\Temp\vbc.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PSjwKGB.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PSjwKGB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBECE.tmp"3⤵
- Creates scheduled task(s)
PID:1912
-
-
C:\Users\Admin\AppData\Local\Temp\vbc.exe"C:\Users\Admin\AppData\Local\Temp\vbc.exe"3⤵PID:756
-
-
C:\Users\Admin\AppData\Local\Temp\vbc.exe"C:\Users\Admin\AppData\Local\Temp\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:616
-
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\vbc.exe"3⤵
- Deletes itself
PID:1508
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD502b3dac05fc3dafadb41c3f04f5238ee
SHA1f8c7c73245dfd156f5205eb9896b5f65ac5e8e87
SHA2567d4c52cf4501f6616f07fcb122355621e7fb89f165a812ec66b773ddbaa6542d
SHA512d52d4c4ffa556964064ec08a89d30e434ee3e2a5e9d79208cd1fae8b93965e7a69f90c9b2136e248c561007bb9c8692af849aa27361591f4b4043ac5ed361c25