Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2022 08:27

General

  • Target

    CREDIT NOTE.js

  • Size

    47KB

  • MD5

    771ee97bd2e61801d47f37b60a69d1c8

  • SHA1

    b77ea83d939bc5ce8ceff9668488f8045ba58a0b

  • SHA256

    25027a9677193ee152a6621382d40fcf31437b4366f6566d369f24d93f52f56d

  • SHA512

    2ac19e006117d449467ec49f4b600293775bdbb0f03869a6e7c914449fb522d22f74ab060d0086ef1a033c91d987c38ddd97e258a7575581e95d68b1657737b1

  • SSDEEP

    768:bH5hjkXAZJMdHG7TH8eA0oWz6nSwsmjX1uMW7/1W8eXBnKX2CzHsPOux4GsPje//:bH5hIwZ+dHk8n0ISwXZ8OBKX2yKCXlgT

Malware Config

Extracted

Family

wshrat

C2

http://3lv15.duckdns.org:6697

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Blocklisted process makes network request 32 IoCs
  • Drops startup file 4 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Script User-Agent 27 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\CREDIT NOTE.js"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\WjUZyzILPd.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      PID:1744
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\CREDIT NOTE.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\WjUZyzILPd.js"
        3⤵
          PID:1812

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\CREDIT NOTE.js
      Filesize

      47KB

      MD5

      771ee97bd2e61801d47f37b60a69d1c8

      SHA1

      b77ea83d939bc5ce8ceff9668488f8045ba58a0b

      SHA256

      25027a9677193ee152a6621382d40fcf31437b4366f6566d369f24d93f52f56d

      SHA512

      2ac19e006117d449467ec49f4b600293775bdbb0f03869a6e7c914449fb522d22f74ab060d0086ef1a033c91d987c38ddd97e258a7575581e95d68b1657737b1

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CREDIT NOTE.js
      Filesize

      47KB

      MD5

      771ee97bd2e61801d47f37b60a69d1c8

      SHA1

      b77ea83d939bc5ce8ceff9668488f8045ba58a0b

      SHA256

      25027a9677193ee152a6621382d40fcf31437b4366f6566d369f24d93f52f56d

      SHA512

      2ac19e006117d449467ec49f4b600293775bdbb0f03869a6e7c914449fb522d22f74ab060d0086ef1a033c91d987c38ddd97e258a7575581e95d68b1657737b1

    • C:\Users\Admin\AppData\Roaming\WjUZyzILPd.js
      Filesize

      8KB

      MD5

      2f2198533289a4dac6f4406539f5b0f5

      SHA1

      f37eef69eb03c33e41a0cbe2e3fcfb68070ccb58

      SHA256

      2c9f6f3a3ee784722c588ff9bc72259461acc1084629364e44d479792c381bb4

      SHA512

      cf791618aafeef05a5dd167e32746384f1ec8bb693735bcd7b1538e0ee988c76d4cd0235c951f24675045dcaebcf7d19fb3b8cb9d9ae76a4a1c695de23e612a5

    • C:\Users\Admin\AppData\Roaming\WjUZyzILPd.js
      Filesize

      8KB

      MD5

      2f2198533289a4dac6f4406539f5b0f5

      SHA1

      f37eef69eb03c33e41a0cbe2e3fcfb68070ccb58

      SHA256

      2c9f6f3a3ee784722c588ff9bc72259461acc1084629364e44d479792c381bb4

      SHA512

      cf791618aafeef05a5dd167e32746384f1ec8bb693735bcd7b1538e0ee988c76d4cd0235c951f24675045dcaebcf7d19fb3b8cb9d9ae76a4a1c695de23e612a5

    • memory/1272-57-0x0000000000000000-mapping.dmp
    • memory/1628-54-0x000007FEFB761000-0x000007FEFB763000-memory.dmp
      Filesize

      8KB

    • memory/1744-55-0x0000000000000000-mapping.dmp
    • memory/1812-60-0x0000000000000000-mapping.dmp