Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-10-2024 11:18
Static task
static1
Behavioral task
behavioral1
Sample
6723653391970.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6723653391970.vbs
Resource
win10v2004-20241007-en
General
-
Target
6723653391970.vbs
-
Size
2KB
-
MD5
8d36763727659594c5481673a560d80c
-
SHA1
227412dd9a84be814117efa39544dfb173cc3b73
-
SHA256
6b16c2a1897f02f6f05f97ffcadd357071dc660708312b5c71341f9bb4bc285a
-
SHA512
69112847ed21383ce014a80af448e731b92199637b9511bcc509026cefae1dbc44a05a7849e865b72a8ca48a5e6c527d7236241b55debd7c9a27306c967f0c1e
Malware Config
Signatures
-
Latentbot family
-
Blocklisted process makes network request 2 IoCs
Processes:
WScript.exeflow pid process 3 220 WScript.exe 30 220 WScript.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 3264 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exeBLOCKBUSTER.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation BLOCKBUSTER.exe -
Executes dropped EXE 1 IoCs
Processes:
BLOCKBUSTER.exepid process 3764 BLOCKBUSTER.exe -
Loads dropped DLL 5 IoCs
Processes:
BLOCKBUSTER.exepid process 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.execmd.exenetsh.execmd.exeipconfig.exeBLOCKBUSTER.exeSCHTASKS.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BLOCKBUSTER.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SCHTASKS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 1052 ipconfig.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 36 IoCs
Processes:
BLOCKBUSTER.exepid process 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
BLOCKBUSTER.exepid process 3764 BLOCKBUSTER.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
BLOCKBUSTER.exepid process 3764 BLOCKBUSTER.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
BLOCKBUSTER.exepid process 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe 3764 BLOCKBUSTER.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
WScript.exeBLOCKBUSTER.execmd.execmd.execmd.exedescription pid process target process PID 220 wrote to memory of 3764 220 WScript.exe BLOCKBUSTER.exe PID 220 wrote to memory of 3764 220 WScript.exe BLOCKBUSTER.exe PID 220 wrote to memory of 3764 220 WScript.exe BLOCKBUSTER.exe PID 3764 wrote to memory of 1808 3764 BLOCKBUSTER.exe SCHTASKS.exe PID 3764 wrote to memory of 1808 3764 BLOCKBUSTER.exe SCHTASKS.exe PID 3764 wrote to memory of 1808 3764 BLOCKBUSTER.exe SCHTASKS.exe PID 3764 wrote to memory of 3908 3764 BLOCKBUSTER.exe cmd.exe PID 3764 wrote to memory of 3908 3764 BLOCKBUSTER.exe cmd.exe PID 3764 wrote to memory of 3908 3764 BLOCKBUSTER.exe cmd.exe PID 3764 wrote to memory of 3496 3764 BLOCKBUSTER.exe cmd.exe PID 3764 wrote to memory of 3496 3764 BLOCKBUSTER.exe cmd.exe PID 3764 wrote to memory of 3496 3764 BLOCKBUSTER.exe cmd.exe PID 3908 wrote to memory of 2752 3908 cmd.exe schtasks.exe PID 3908 wrote to memory of 2752 3908 cmd.exe schtasks.exe PID 3908 wrote to memory of 2752 3908 cmd.exe schtasks.exe PID 3496 wrote to memory of 3264 3496 cmd.exe netsh.exe PID 3496 wrote to memory of 3264 3496 cmd.exe netsh.exe PID 3496 wrote to memory of 3264 3496 cmd.exe netsh.exe PID 3764 wrote to memory of 1784 3764 BLOCKBUSTER.exe cmd.exe PID 3764 wrote to memory of 1784 3764 BLOCKBUSTER.exe cmd.exe PID 3764 wrote to memory of 1784 3764 BLOCKBUSTER.exe cmd.exe PID 1784 wrote to memory of 1052 1784 cmd.exe ipconfig.exe PID 1784 wrote to memory of 1052 1784 cmd.exe ipconfig.exe PID 1784 wrote to memory of 1052 1784 cmd.exe ipconfig.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6723653391970.vbs"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:220 -
C:\_672365339188b\BLOCKBUSTER.exe"C:\_672365339188b\BLOCKBUSTER.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\SysWOW64\SCHTASKS.exeSCHTASKS /Query /TN "BLOCKBUSTER"3⤵
- System Location Discovery: System Language Discovery
PID:1808
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C SCHTASKS /Create /F /RL HIGHEST /TN "BLOCKBUSTER" /TR "C:\_672365339188b\BLOCKBUSTER.exe" /SC ONLOGON /DELAY 0001:003⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /Create /F /RL HIGHEST /TN "BLOCKBUSTER" /TR "C:\_672365339188b\BLOCKBUSTER.exe" /SC ONLOGON /DELAY 0001:004⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2752
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C netsh advfirewall firewall add rule name="BLOCKBUSTER" dir=in action=allow program="C:\_672365339188b\BLOCKBUSTER.exe" enable=yes profile=any3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="BLOCKBUSTER" dir=in action=allow program="C:\_672365339188b\BLOCKBUSTER.exe" enable=yes profile=any4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3264
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c ipconfig /flushdns3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:1052
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
398KB
MD5287c055b14d6ab41b021486e4fef3708
SHA1d705e8d163d60b39e0265e30a56966c58323bef3
SHA2563976547348f3cd6887ad0bc6a1f1f54010b58ca5cc1a77a937e882def475ab9e
SHA512fbc627c5d06ff4440d67f7fe97ad187bf6b6472ce9f0584e7ad3d1a391e7006db97d81ac6800a80bd8304172959f01a3bc72c55773d421f2332148731a71f0b1
-
Filesize
309B
MD5a6e9a1bb423bce51fcdcd61acae3e28d
SHA18867b9443c8e194587a8119dd4309b7a7f259760
SHA256d614ca2c06b9a43d1f296ba83fbb074804488db4f1c2b560829d2648f749d46f
SHA5121dd8d0eeb8ffeea1d49b1ec9b19ba2e3b03e38082f26c2c95cdb2d0c6ffb4625df1a2fc280bb4bafabdc6905eff7a0183b2a7a0296923c2db519347172c23aae
-
Filesize
184B
MD5b1f998980222af62d90b11306a64525b
SHA12c9f44bc26838f53085bce97010e4cd2974cfb7c
SHA256cc5e921e3e318aa5541f24f5d72cde1f2f022010c8f39eea3fa610ad5ac5c854
SHA51258f75af5641da479d704834c11c45ce88076e7969b05b3849a58ada125ceafef318b3b46d582d8509312737a1264eaa689a36ba9bda3618c021740f5e371dbd6
-
Filesize
9.1MB
MD574d3f521a38b23cd25ed61e4f8d99f16
SHA1c4cd0e519aeca41e94665f2c5ea60a322deb3680
SHA2561d822b3faabb8f65fc30076d32a95757a2c369ccb64ae54572e9f562280ae845
SHA512ec1c8b0eb895fd8947cad6126abc5bca3a712e42475228b9dcb3496098e720abb83d4cba4621edbd8d3ad7f306a5f57ced9c2c98fe2c2d0c8ebbbf99d7faf0f1
-
Filesize
38.3MB
MD522751b6dd47c521bc3f7a32fd7caf288
SHA1e4bade70beab8bce6214cd151bba7e73022e76a9
SHA256ebcdffae014a22e4294e3e82e0209486a25ef5299142f4768fa3f335f0627dce
SHA5123a588cc4559002c7996168058659d545c26e3144eb237adbed38ac7f4fa8509c8bfa89c8db4f277abe94f89526b3d9763c0423a3995b85fb1f218111a6c3358c
-
Filesize
174KB
MD54289541be75e95bcfff04857f7144d87
SHA15ec8085e30d75ec18b8b1e193b3d5aa1648b0d2e
SHA2562631fcdf920610557736549e27939b9c760743a2cddec0b2c2254cfa40003fb0
SHA5123137a7790de74a6413aca6c80fd57288bcc30a7df3a416f3c6e8666041cd47a9609136c91405eee23224c4ae67c9aebbba4dd9c4e5786b09b83318755b4a55fd