Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-06-2022 08:25

General

  • Target

    Documents for your perusal.js

  • Size

    102KB

  • MD5

    1b74efa2c0b35138eca8ecdfa3eba6e0

  • SHA1

    e324b86548391b74f204ee8f338aaf346c8f041e

  • SHA256

    acbd5ccfb8d60783405dd96a626ef0f1752b1676fbe813e1b95a592229598a49

  • SHA512

    3e2555900a56cbd4c2b160c034700818a7a7397eed49ee3d1d3c47b72dedc435ee42789992947c52e62327b26cdf5f8ccd7fc37c45d28f56d2d05b5a13feebbd

Malware Config

Extracted

Family

wshrat

C2

http://79.134.225.5:8443

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • suricata: ET MALWARE WSHRAT CnC Checkin

    suricata: ET MALWARE WSHRAT CnC Checkin

  • suricata: ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1

    suricata: ET MALWARE Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1

  • Blocklisted process makes network request 37 IoCs
  • Drops startup file 4 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Script User-Agent 20 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\Documents for your perusal.js"
    1⤵
    • Blocklisted process makes network request
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\PIyMVuMvgS.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:1548

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\PIyMVuMvgS.js
    Filesize

    28KB

    MD5

    204ace6f24d40310b7ad4ba7c158230b

    SHA1

    c97cb43e319376c167dd51712d0e538477791786

    SHA256

    45e553d318f844c7b08b1255965d0263bb6f93ead4e870ca5059e43b73eb9a01

    SHA512

    a4ef9a7e6cd0123aa760dfe1f87c8d67a846918b59ac2bc393cf63e7f31b675fd979658ab6a9c60ceaeeb4c1a8e8ed2cccf2033ded22a544489e1ea597e167e2

  • memory/1548-55-0x0000000000000000-mapping.dmp
  • memory/1836-54-0x000007FEFB6D1000-0x000007FEFB6D3000-memory.dmp
    Filesize

    8KB