Analysis
-
max time kernel
148s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 15:01
Static task
static1
Behavioral task
behavioral1
Sample
vbc.exe
Resource
win7-20241023-en
General
-
Target
vbc.exe
-
Size
890KB
-
MD5
99791e50631075614bdcd484e1f5db07
-
SHA1
6aa0208d0c3afa21d8e69d1f873d6013f6ca594c
-
SHA256
4a620c143b7f0f825ad491d7b4f58e903064da24346b000aee31fe9cf5158b4e
-
SHA512
7e5528bef2ea0aba4d06a17b4264d0b321f3ed24b4acb71008354f4fcb6ff7fb1a6231bb0ba41f0976075fc2ccd89d0860165c08fccda2195578e596430fcb89
-
SSDEEP
24576:lqE7B0rLZzHborObAtnlirX3wSwBceo1vr:VB0rtDErObAtnlEXASwBce6vr
Malware Config
Extracted
formbook
4.1
s0r7
militarybuyowners.com
wpaoucdxs.com
ytjl120.com
gs5920.com
sundayscompany.online
australianfragrances.com
ebikebatarya.com
xljntm.icu
astatz.site
fermanaghhoney.com
365lichtpuntjes.online
trimlifeketo2022trend.life
xn--yetw86b5yv.love
cnwtie.com
jannatnetwork.net
e-girlsnft.com
lianajewelry.com
lapegaia.com
hormonalharmonymethod.com
thread2print.com
elitefilmschool.com
enter-bp.com
crowdcubesecurity.com
thecitizenonconstitution.com
loukpin.xyz
komo-sushi.com
autoemirate.com
finishyourmemoir.com
finfluencer101.com
superkorting.store
blogervn.com
cgxraiiwhhua.com
pianlianwang.com
68ipxa.site
nftspycam.com
lux-lines.com
arccanhelp.com
mommyslilsecrets.com
ssdk.store
contosomortopenhack2.com
fundingforyourbusinesses.com
jupiteruser.com
foceji.icu
51one.net
enso.site
h591ys3.com
becoming.business
apacbusinesses.com
vartmon.store
expertelectrologyandlaser.com
collegeplanningadvocates.com
kweenkonginc.com
dakoschile.com
getcfl.com
sirnuaghty.com
brentag-asia.com
scwhtc.com
kwiktowingcompany.com
musson.info
hostmediaproductions.com
xeno.direct
bitcoibs.com
yunyunfu.com
emolity.com
slalithprasad.com
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/4296-22-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4296-39-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4296-73-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4956-74-0x0000000000E90000-0x0000000000EBF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3752 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4804 set thread context of 4296 4804 vbc.exe 103 PID 4296 set thread context of 3556 4296 RegSvcs.exe 56 PID 4296 set thread context of 3556 4296 RegSvcs.exe 56 PID 4956 set thread context of 3556 4956 chkdsk.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4832 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 4804 vbc.exe 3752 powershell.exe 4804 vbc.exe 4296 RegSvcs.exe 4296 RegSvcs.exe 4296 RegSvcs.exe 4296 RegSvcs.exe 3752 powershell.exe 4296 RegSvcs.exe 4296 RegSvcs.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe 4956 chkdsk.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 4296 RegSvcs.exe 4296 RegSvcs.exe 4296 RegSvcs.exe 4296 RegSvcs.exe 4956 chkdsk.exe 4956 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4804 vbc.exe Token: SeDebugPrivilege 3752 powershell.exe Token: SeDebugPrivilege 4296 RegSvcs.exe Token: SeShutdownPrivilege 3556 Explorer.EXE Token: SeCreatePagefilePrivilege 3556 Explorer.EXE Token: SeDebugPrivilege 4956 chkdsk.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4804 wrote to memory of 3752 4804 vbc.exe 99 PID 4804 wrote to memory of 3752 4804 vbc.exe 99 PID 4804 wrote to memory of 3752 4804 vbc.exe 99 PID 4804 wrote to memory of 4832 4804 vbc.exe 101 PID 4804 wrote to memory of 4832 4804 vbc.exe 101 PID 4804 wrote to memory of 4832 4804 vbc.exe 101 PID 4804 wrote to memory of 4296 4804 vbc.exe 103 PID 4804 wrote to memory of 4296 4804 vbc.exe 103 PID 4804 wrote to memory of 4296 4804 vbc.exe 103 PID 4804 wrote to memory of 4296 4804 vbc.exe 103 PID 4804 wrote to memory of 4296 4804 vbc.exe 103 PID 4804 wrote to memory of 4296 4804 vbc.exe 103 PID 3556 wrote to memory of 4956 3556 Explorer.EXE 104 PID 3556 wrote to memory of 4956 3556 Explorer.EXE 104 PID 3556 wrote to memory of 4956 3556 Explorer.EXE 104 PID 4956 wrote to memory of 2956 4956 chkdsk.exe 105 PID 4956 wrote to memory of 2956 4956 chkdsk.exe 105 PID 4956 wrote to memory of 2956 4956 chkdsk.exe 105
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Users\Admin\AppData\Local\Temp\vbc.exe"C:\Users\Admin\AppData\Local\Temp\vbc.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qqdhcs.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3752
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qqdhcs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9DE.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4832
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2956
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5495b8ec3dee8bc9bf5276bbe51d4e854
SHA1f362bb0d6a2ebb739e4bfbd4f3adb67f55b123ed
SHA2566bed6c58cad8a3c6a92fc7724d252f6acbb5be4af925dbdb676ceb118e6a4d97
SHA51239fb6fc9fc7c68cf4eba404b7d2c5f32c9db0f7d6e01d11436b32efd07ce1e5e4cac34dfd9d47d685bfaaedc3fa35b957dccb56bfcb889233b8ce601f324084f