Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-04-2021 14:08

General

  • Target

    receipt.js

  • Size

    210KB

  • MD5

    0d18f9a0a1605a34247be8918dd3d360

  • SHA1

    1046c9c221468b1a8725d9e958ddf20b0ec3a6c1

  • SHA256

    3001d3aea048d4624a808d041a483d0b5142772fa19412c1177e83ffc2e543de

  • SHA512

    cc32e93e876ff536475cec9a0ceea4014d443b994dfe4c7be899745c15001ed86d6dc66e79fc281af0d1b4acaa35cb7f2c30df7f1f48a2cb6fbc8d79c35d7011

Malware Config

Signatures

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • WSHRAT Payload 3 IoCs
  • Blocklisted process makes network request 29 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\receipt.js
    1⤵
    • Blocklisted process makes network request
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\receipt.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:4056

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\receipt.js
    MD5

    0d18f9a0a1605a34247be8918dd3d360

    SHA1

    1046c9c221468b1a8725d9e958ddf20b0ec3a6c1

    SHA256

    3001d3aea048d4624a808d041a483d0b5142772fa19412c1177e83ffc2e543de

    SHA512

    cc32e93e876ff536475cec9a0ceea4014d443b994dfe4c7be899745c15001ed86d6dc66e79fc281af0d1b4acaa35cb7f2c30df7f1f48a2cb6fbc8d79c35d7011

  • C:\Users\Admin\AppData\Roaming\receipt.js
    MD5

    0d18f9a0a1605a34247be8918dd3d360

    SHA1

    1046c9c221468b1a8725d9e958ddf20b0ec3a6c1

    SHA256

    3001d3aea048d4624a808d041a483d0b5142772fa19412c1177e83ffc2e543de

    SHA512

    cc32e93e876ff536475cec9a0ceea4014d443b994dfe4c7be899745c15001ed86d6dc66e79fc281af0d1b4acaa35cb7f2c30df7f1f48a2cb6fbc8d79c35d7011

  • C:\Users\Admin\AppData\Roaming\receipt.js
    MD5

    0d18f9a0a1605a34247be8918dd3d360

    SHA1

    1046c9c221468b1a8725d9e958ddf20b0ec3a6c1

    SHA256

    3001d3aea048d4624a808d041a483d0b5142772fa19412c1177e83ffc2e543de

    SHA512

    cc32e93e876ff536475cec9a0ceea4014d443b994dfe4c7be899745c15001ed86d6dc66e79fc281af0d1b4acaa35cb7f2c30df7f1f48a2cb6fbc8d79c35d7011

  • memory/4056-114-0x0000000000000000-mapping.dmp