Analysis
-
max time kernel
146s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-10-2024 01:13
Static task
static1
Behavioral task
behavioral1
Sample
2371c47f96686c70eb365d46020b6a03e32f69d2f14e3b98b6de394d72e699bd.js
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2371c47f96686c70eb365d46020b6a03e32f69d2f14e3b98b6de394d72e699bd.js
Resource
win10v2004-20241007-en
General
-
Target
2371c47f96686c70eb365d46020b6a03e32f69d2f14e3b98b6de394d72e699bd.js
-
Size
7KB
-
MD5
41b3e3fe16a95095c6027551de97fe56
-
SHA1
4ab637d7586c39ebe0938cc01c1b78a4e74cf523
-
SHA256
2371c47f96686c70eb365d46020b6a03e32f69d2f14e3b98b6de394d72e699bd
-
SHA512
e9fb8db66b646aeef7c107730f91e037c67a5891fd4ff4db6cbfa39717f819d98dd7202286d1d1437982f14fb32fb56b3ff4de923fd32753c2d2ab7d725e6914
-
SSDEEP
192:toauNMBVGFVsSvSLauwmS4aaSqOGwmC1CPqau0K+aq18aU4Vmnaujl5waJf4l:toauNMBVGFVsSvSLauwmS4aaSqOGwmCw
Malware Config
Extracted
wshrat
http://chongmei33.publicvm.com:7045
Signatures
-
Blocklisted process makes network request 25 IoCs
flow pid Process 3 2376 wscript.exe 7 2824 wscript.exe 9 2824 wscript.exe 10 2824 wscript.exe 12 2824 wscript.exe 13 2824 wscript.exe 14 2824 wscript.exe 16 2824 wscript.exe 17 2824 wscript.exe 18 2824 wscript.exe 20 2824 wscript.exe 21 2824 wscript.exe 22 2824 wscript.exe 24 2824 wscript.exe 25 2824 wscript.exe 26 2824 wscript.exe 28 2824 wscript.exe 29 2824 wscript.exe 30 2824 wscript.exe 32 2824 wscript.exe 33 2824 wscript.exe 34 2824 wscript.exe 36 2824 wscript.exe 37 2824 wscript.exe 38 2824 wscript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ROBLPT.vbs WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ROBLPT.vbs wscript.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ROBLPT = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\ROBLPT.vbs\"" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ROBLPT = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\ROBLPT.vbs\"" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ROBLPT = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\ROBLPT.vbs\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ROBLPT = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\ROBLPT.vbs\"" wscript.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2924 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2924 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2284 2376 wscript.exe 29 PID 2376 wrote to memory of 2284 2376 wscript.exe 29 PID 2376 wrote to memory of 2284 2376 wscript.exe 29 PID 2284 wrote to memory of 2824 2284 WScript.exe 30 PID 2284 wrote to memory of 2824 2284 WScript.exe 30 PID 2284 wrote to memory of 2824 2284 WScript.exe 30 PID 2824 wrote to memory of 2836 2824 wscript.exe 32 PID 2824 wrote to memory of 2836 2824 wscript.exe 32 PID 2824 wrote to memory of 2836 2824 wscript.exe 32 PID 2836 wrote to memory of 2924 2836 cmd.exe 34 PID 2836 wrote to memory of 2924 2836 cmd.exe 34 PID 2836 wrote to memory of 2924 2836 cmd.exe 34
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\2371c47f96686c70eb365d46020b6a03e32f69d2f14e3b98b6de394d72e699bd.js1⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ROBLPT.vbs"2⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\ROBLPT.vbs"3⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c taskkill /F /IM kl-plugin.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\system32\taskkill.exetaskkill /F /IM kl-plugin.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
194KB
MD5c637f2b07dc8994b2b2cbef69f0138f0
SHA1dd075b266a20b9e0b30ae54b32a9db8c597c87df
SHA2569b2bcffb74eaa74e8e380656789d2afe9559db1b8e723f8a522f3871a1261167
SHA51253a8e83fbff7c3c57ae6983129ece1dbf6420632d37174230f029ac13c6d24a541b8c4880045a137f5558b7877a1ae539282fb3bb1871833aee4e383a9a0f2aa