Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2023 20:30

General

  • Target

    vbc.exe

  • Size

    24KB

  • MD5

    28cfc00452c4e3e6c0082fdca3c520fc

  • SHA1

    1260166c856aee0225371c7ab269f3a228cf8fb5

  • SHA256

    93b17c9c6d764b7e218d2d1669e8bd68059da3fe346936071b012d22d52fb35e

  • SHA512

    8413d173f55e5fe9d8fd415fd1f9e76358916ee1de5d1e6dbab3a1b18b0848011e76f7a2ee332f4fca64e8dcb26a8d1492c8d1ebe9ad165eba84c8dda6065af8

  • SSDEEP

    96:IEfPqlezZjTldKYgr+Doo+HzQLCmNeit3l/kSw6k7l6xiRQe3T3erAo00wGvzNt:IEfPql6VpJ/oGlL/kHH7l6Ej7e

Malware Config

Signatures

  • Detect PureCrypter injector 1 IoCs
  • Detects Smokeloader packer 4 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vbc.exe
    "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1648
    • C:\Users\Admin\AppData\Local\Temp\vbc.exe
      C:\Users\Admin\AppData\Local\Temp\vbc.exe
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:468

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/468-66-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/468-70-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/468-69-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/468-67-0x0000000000402EF0-mapping.dmp
  • memory/468-63-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/468-64-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1264-55-0x0000000076711000-0x0000000076713000-memory.dmp
    Filesize

    8KB

  • memory/1264-56-0x0000000006120000-0x0000000006376000-memory.dmp
    Filesize

    2.3MB

  • memory/1264-54-0x0000000000A30000-0x0000000000A3C000-memory.dmp
    Filesize

    48KB

  • memory/1264-62-0x00000000056F0000-0x0000000005736000-memory.dmp
    Filesize

    280KB

  • memory/1648-57-0x0000000000000000-mapping.dmp
  • memory/1648-61-0x000000006FAE0000-0x000000007008B000-memory.dmp
    Filesize

    5.7MB

  • memory/1648-60-0x000000006FAE0000-0x000000007008B000-memory.dmp
    Filesize

    5.7MB

  • memory/1648-59-0x000000006FAE0000-0x000000007008B000-memory.dmp
    Filesize

    5.7MB