Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    09-10-2020 10:08

General

  • Target

    CV Actualis_.bin.exe

  • Size

    1.7MB

  • MD5

    384b434bcfeec7287cf02b7aefa06c52

  • SHA1

    8e2abd5f01f36b38d3674847dff518e7a4eef897

  • SHA256

    0aa70e7306349ec1f3b27d683bfb3fd717f242e86b508b4051e3691c584fbf8d

  • SHA512

    a33c8f4c6746d16cd39a19c4ba9fcc3ebabefdeb443c2e46585958bc1d10fca4ff44a6c2612acec5fb284935121ebbf1f4f6028df9060beb38f9e4d01da7d235

Malware Config

Signatures

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Blacklisted process makes network request 27 IoCs
  • Executes dropped EXE 3 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Script User-Agent 25 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CV Actualis_.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\CV Actualis_.bin.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:240
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Program Files (x86)\Investintech.com Inc.\SlimPDF Reader\InstallSlimPDFReader.js"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\SysWOW64\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\InstallSlimPDFReader.js"
        3⤵
        • Blacklisted process makes network request
        • Drops startup file
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c taskkill /F /IM kl-plugin.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1796
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM kl-plugin.exe
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1396
        • C:\Users\Admin\AppData\Roaming\kl-plugin.exe
          "C:\Users\Admin\AppData\Roaming\kl-plugin.exe" blackid-43205.portmap.io 1118 "WSHRAT|F86B013E|AVGLFESB|Admin|Microsoft Windows 7 Professional |plus|nan-av|false - 9/10/2020|JavaScript-v2.0|NL:Netherlands" 1
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1892
    • C:\Program Files (x86)\Investintech.com Inc\SlimPDF Reader\InstallSlimPDFReader.exe
      "C:\Program Files (x86)\Investintech.com Inc.\SlimPDF Reader\InstallSlimPDFReader.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Users\Admin\AppData\Local\Temp\is-PJ9G4.tmp\InstallSlimPDFReader.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-PJ9G4.tmp\InstallSlimPDFReader.tmp" /SL5="$300A8,1106375,177152,C:\Program Files (x86)\Investintech.com Inc.\SlimPDF Reader\InstallSlimPDFReader.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: GetForegroundWindowSpam
        PID:1844

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Investintech.com Inc\SlimPDF Reader\InstallSlimPDFReader.exe
    MD5

    7bac896429f4f066bf4e894a8aeddb57

    SHA1

    68e9a9fccf924846d461ba2adfe16a345b1ab28b

    SHA256

    e21afdecd1eb7643fa95a3b2e7a059a0781d533afb105f6df23613b6b32cf1e7

    SHA512

    f0fc7869bac9388eb07254aa5b1be72e8864838c9c668be427738af5c3134349addc0ce3b4112b9262f1e54c1dada122e2b97407adec8f4b6bf3a1a7f473d45d

  • C:\Program Files (x86)\Investintech.com Inc\SlimPDF Reader\InstallSlimPDFReader.exe
    MD5

    7bac896429f4f066bf4e894a8aeddb57

    SHA1

    68e9a9fccf924846d461ba2adfe16a345b1ab28b

    SHA256

    e21afdecd1eb7643fa95a3b2e7a059a0781d533afb105f6df23613b6b32cf1e7

    SHA512

    f0fc7869bac9388eb07254aa5b1be72e8864838c9c668be427738af5c3134349addc0ce3b4112b9262f1e54c1dada122e2b97407adec8f4b6bf3a1a7f473d45d

  • C:\Program Files (x86)\Investintech.com Inc\SlimPDF Reader\InstallSlimPDFReader.js
    MD5

    3e3c515ce53a1aedb1fe7e8689f2cd39

    SHA1

    17b761826748ac4c63232f227d529b59323864d0

    SHA256

    ef487da7a8301df9dca1e74c58433912fca910fb06bc4c941e4c756ce5ff0712

    SHA512

    f786aebec2f7f31ca0a4b8d3d3dcad2dc3a5d2405d9a5c8f43aab84145d8a52978ee5861d048d49193bcc5c543d641ea8aeb486a4703ce9d746676a3ff579a13

  • C:\Users\Admin\AppData\Local\Temp\is-PJ9G4.tmp\InstallSlimPDFReader.tmp
    MD5

    78fd8cbc65d21ae9d82da0c6e5d9bedc

    SHA1

    a49e539502ba74b0eb466104f4d5335fc018adc4

    SHA256

    ae802402022b7a23c5d9e6863c9587102bbc04dbcd2fb4b087309e93a7dedd34

    SHA512

    fa82e553a57a2bcf54770de0c20a4b563161491a926984c3a4e0a2b92dc25fb0d86ea4bdbc6625672f73c4e6ee5eaff4de66311d46085c55659b6528ef22602f

  • C:\Users\Admin\AppData\Local\Temp\is-PJ9G4.tmp\InstallSlimPDFReader.tmp
    MD5

    78fd8cbc65d21ae9d82da0c6e5d9bedc

    SHA1

    a49e539502ba74b0eb466104f4d5335fc018adc4

    SHA256

    ae802402022b7a23c5d9e6863c9587102bbc04dbcd2fb4b087309e93a7dedd34

    SHA512

    fa82e553a57a2bcf54770de0c20a4b563161491a926984c3a4e0a2b92dc25fb0d86ea4bdbc6625672f73c4e6ee5eaff4de66311d46085c55659b6528ef22602f

  • C:\Users\Admin\AppData\Roaming\InstallSlimPDFReader.js
    MD5

    3e3c515ce53a1aedb1fe7e8689f2cd39

    SHA1

    17b761826748ac4c63232f227d529b59323864d0

    SHA256

    ef487da7a8301df9dca1e74c58433912fca910fb06bc4c941e4c756ce5ff0712

    SHA512

    f786aebec2f7f31ca0a4b8d3d3dcad2dc3a5d2405d9a5c8f43aab84145d8a52978ee5861d048d49193bcc5c543d641ea8aeb486a4703ce9d746676a3ff579a13

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InstallSlimPDFReader.js
    MD5

    3e3c515ce53a1aedb1fe7e8689f2cd39

    SHA1

    17b761826748ac4c63232f227d529b59323864d0

    SHA256

    ef487da7a8301df9dca1e74c58433912fca910fb06bc4c941e4c756ce5ff0712

    SHA512

    f786aebec2f7f31ca0a4b8d3d3dcad2dc3a5d2405d9a5c8f43aab84145d8a52978ee5861d048d49193bcc5c543d641ea8aeb486a4703ce9d746676a3ff579a13

  • C:\Users\Admin\AppData\Roaming\kl-plugin.exe
    MD5

    7099a939fa30d939ccceb2f0597b19ed

    SHA1

    37b644ef5722709cd9024a372db4590916381976

    SHA256

    272e64291748fa8be01109faa46c0ea919bf4baf4924177ea6ac2ee0574f1c1a

    SHA512

    6e179a32b3091beee71d425248ae56495e31e9df569159a93af5826ddef28fba904ae4810d3ca2da45fe6dc8be1eeaecf71e8225b3e605f22f41f4e46d1cf721

  • C:\Users\Admin\AppData\Roaming\kl-plugin.exe
    MD5

    7099a939fa30d939ccceb2f0597b19ed

    SHA1

    37b644ef5722709cd9024a372db4590916381976

    SHA256

    272e64291748fa8be01109faa46c0ea919bf4baf4924177ea6ac2ee0574f1c1a

    SHA512

    6e179a32b3091beee71d425248ae56495e31e9df569159a93af5826ddef28fba904ae4810d3ca2da45fe6dc8be1eeaecf71e8225b3e605f22f41f4e46d1cf721

  • \Program Files (x86)\Investintech.com Inc\SlimPDF Reader\InstallSlimPDFReader.exe
    MD5

    7bac896429f4f066bf4e894a8aeddb57

    SHA1

    68e9a9fccf924846d461ba2adfe16a345b1ab28b

    SHA256

    e21afdecd1eb7643fa95a3b2e7a059a0781d533afb105f6df23613b6b32cf1e7

    SHA512

    f0fc7869bac9388eb07254aa5b1be72e8864838c9c668be427738af5c3134349addc0ce3b4112b9262f1e54c1dada122e2b97407adec8f4b6bf3a1a7f473d45d

  • \Users\Admin\AppData\Local\Temp\is-EUJKP.tmp\_isetup\_shfoldr.dll
    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-EUJKP.tmp\_isetup\_shfoldr.dll
    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-EUJKP.tmp\itech.dll
    MD5

    bb22f4ca6729309df066bfe0159e3a91

    SHA1

    a6a4afded3f38f3a67fc727c5491d30f99fe8b45

    SHA256

    b81e159aa2030956619cf0dc62dfaadc3f9bb17341c03bfa898ede513f49d7a7

    SHA512

    c3a4fde918995c1ec8a4c6610ae31d2d35e3852e68c8dcb2ada136a1d89de0fe2631f7c72ecfe123669ff7e31b3ec8ba543b569eec5402261adab338732ec1b0

  • \Users\Admin\AppData\Local\Temp\is-PJ9G4.tmp\InstallSlimPDFReader.tmp
    MD5

    78fd8cbc65d21ae9d82da0c6e5d9bedc

    SHA1

    a49e539502ba74b0eb466104f4d5335fc018adc4

    SHA256

    ae802402022b7a23c5d9e6863c9587102bbc04dbcd2fb4b087309e93a7dedd34

    SHA512

    fa82e553a57a2bcf54770de0c20a4b563161491a926984c3a4e0a2b92dc25fb0d86ea4bdbc6625672f73c4e6ee5eaff4de66311d46085c55659b6528ef22602f

  • \Users\Admin\AppData\Roaming\kl-plugin.exe
    MD5

    7099a939fa30d939ccceb2f0597b19ed

    SHA1

    37b644ef5722709cd9024a372db4590916381976

    SHA256

    272e64291748fa8be01109faa46c0ea919bf4baf4924177ea6ac2ee0574f1c1a

    SHA512

    6e179a32b3091beee71d425248ae56495e31e9df569159a93af5826ddef28fba904ae4810d3ca2da45fe6dc8be1eeaecf71e8225b3e605f22f41f4e46d1cf721

  • memory/1304-6-0x0000000000000000-mapping.dmp
  • memory/1396-19-0x0000000000000000-mapping.dmp
  • memory/1796-18-0x0000000000000000-mapping.dmp
  • memory/1812-17-0x000007FEF7AF0000-0x000007FEF7D6A000-memory.dmp
    Filesize

    2.5MB

  • memory/1820-0-0x0000000000000000-mapping.dmp
  • memory/1820-3-0x00000000028A0000-0x00000000028A4000-memory.dmp
    Filesize

    16KB

  • memory/1844-11-0x0000000000000000-mapping.dmp
  • memory/1888-2-0x0000000000000000-mapping.dmp
  • memory/1892-21-0x0000000000000000-mapping.dmp