General

  • Target

    vbc.exe

  • Size

    973KB

  • Sample

    230331-ypeqbada44

  • MD5

    365b20f54b6d5a79052e180bdd304549

  • SHA1

    e773c0bc41b86525001e8b30ec7c3848f42e2710

  • SHA256

    4b00533f63e6c7b057952cc776248f0c9f8f64814dc3f8ec0c56380fa8479749

  • SHA512

    0c6131fa5edbb9214c498194e42126649a58d26bc29c8826a0d63414e7d7787b534d94797572a4c4d6847136aa44acbf59709132d7400cca24c3d1509c0bcb32

  • SSDEEP

    12288:xkwGxdYxSbGdHABLqc+pHmWBeMk9STzQZ9FUjJrObUZKMiY8v+2BDL54UFrE:xbddgBmc+B/kiy273RArE

Score
7/10

Malware Config

Targets

    • Target

      vbc.exe

    • Size

      973KB

    • MD5

      365b20f54b6d5a79052e180bdd304549

    • SHA1

      e773c0bc41b86525001e8b30ec7c3848f42e2710

    • SHA256

      4b00533f63e6c7b057952cc776248f0c9f8f64814dc3f8ec0c56380fa8479749

    • SHA512

      0c6131fa5edbb9214c498194e42126649a58d26bc29c8826a0d63414e7d7787b534d94797572a4c4d6847136aa44acbf59709132d7400cca24c3d1509c0bcb32

    • SSDEEP

      12288:xkwGxdYxSbGdHABLqc+pHmWBeMk9STzQZ9FUjJrObUZKMiY8v+2BDL54UFrE:xbddgBmc+B/kiy273RArE

    Score
    7/10
    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Tasks