Analysis
-
max time kernel
160s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
24-03-2024 02:04
Static task
static1
Behavioral task
behavioral1
Sample
25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e.vbs
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e.vbs
Resource
win10v2004-20240226-en
General
-
Target
25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e.vbs
-
Size
19KB
-
MD5
433febbbc8e5d0eeed7b3aaa9ad15558
-
SHA1
83905f45e2c6977f35e7db522052295d739fd667
-
SHA256
25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e
-
SHA512
6cae2f6e7b86052af6f812e815128f67ce76f44e56b9bfdb5e4fa0ce2fba5610deb830334162b330e5e494bece380d1f7e053f6f89eac398d48fe49cbb3626ec
-
SSDEEP
384:vKNssJiGagRYwZSFFOECXCghDStXdTX2XXXiXs31TNWE/cJ1:vq9agRYwZSGECXCgM7rGHqc1IE/m
Malware Config
Extracted
wshrat
http://paulrdp02.duckdns.org:1604
Signatures
-
Blocklisted process makes network request 26 IoCs
flow pid Process 7 2208 wscript.exe 44 2208 wscript.exe 52 2208 wscript.exe 55 2208 wscript.exe 64 2208 wscript.exe 71 2208 wscript.exe 77 2208 wscript.exe 86 2208 wscript.exe 96 2208 wscript.exe 107 2208 wscript.exe 120 2208 wscript.exe 123 2208 wscript.exe 125 2208 wscript.exe 133 2208 wscript.exe 134 2208 wscript.exe 135 2208 wscript.exe 144 2208 wscript.exe 154 2208 wscript.exe 168 2208 wscript.exe 176 2208 wscript.exe 178 2208 wscript.exe 179 2208 wscript.exe 182 2208 wscript.exe 188 2208 wscript.exe 194 2208 wscript.exe 209 2208 wscript.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e.vbs WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e.vbs wscript.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e.vbs\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e.vbs\"" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e.vbs\"" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e.vbs\"" wscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 2 IoCs
pid Process 4272 taskkill.exe 3928 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4272 taskkill.exe Token: SeDebugPrivilege 3928 taskkill.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4268 wrote to memory of 2208 4268 WScript.exe 87 PID 4268 wrote to memory of 2208 4268 WScript.exe 87 PID 2208 wrote to memory of 4260 2208 wscript.exe 102 PID 2208 wrote to memory of 4260 2208 wscript.exe 102 PID 4260 wrote to memory of 4272 4260 cmd.exe 104 PID 4260 wrote to memory of 4272 4260 cmd.exe 104 PID 2208 wrote to memory of 4168 2208 wscript.exe 113 PID 2208 wrote to memory of 4168 2208 wscript.exe 113 PID 4168 wrote to memory of 3928 4168 cmd.exe 115 PID 4168 wrote to memory of 3928 4168 cmd.exe 115
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e.vbs"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e.vbs"2⤵
- Blocklisted process makes network request
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c taskkill /F /IM kl-plugin.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\system32\taskkill.exetaskkill /F /IM kl-plugin.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4272
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c taskkill /F /IM kl-plugin.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\system32\taskkill.exetaskkill /F /IM kl-plugin.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3928
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5433febbbc8e5d0eeed7b3aaa9ad15558
SHA183905f45e2c6977f35e7db522052295d739fd667
SHA25625b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e
SHA5126cae2f6e7b86052af6f812e815128f67ce76f44e56b9bfdb5e4fa0ce2fba5610deb830334162b330e5e494bece380d1f7e053f6f89eac398d48fe49cbb3626ec