Analysis

  • max time kernel
    158s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:15

General

  • Target

    KkzkKniBww_movar.js

  • Size

    63KB

  • MD5

    f26c46d819119f4ccca8d143f93289b7

  • SHA1

    c84db01b0f8406979f8fabc7d73567bb9a5aa90e

  • SHA256

    bc2f42a0cf94f85af568cda4c54cacdfa0934112691c466bd5c6e66c1f027bf8

  • SHA512

    f1280d48ea7eda1617c9091b31f24d73d491b58c9c5cdabeb3fde96642f9c127c4a7a901a43cc8bbfe7a59b2d7fcc762b8cda8c98e3e3fa69483d3411ba210db

  • SSDEEP

    1536:XZqpqIKrA7C/AXx2BqDLECc5tfOsKsLMYOsor:XZLSbUTf1dLM1

Malware Config

Extracted

Family

wshrat

C2

http://45.139.105.174:7670

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Blocklisted process makes network request 28 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Script User-Agent 13 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\KkzkKniBww_movar.js
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\JCuRXrwISa.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      PID:5028
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\KkzkKniBww_movar.js"
      2⤵
      • Blocklisted process makes network request
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\JCuRXrwISa.js"
        3⤵
        • Blocklisted process makes network request
        • Drops startup file
        PID:524

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\JCuRXrwISa.js
    Filesize

    14KB

    MD5

    c06f22190b4bf0b931057f80c1f3c97d

    SHA1

    e9ae59294ceef2115e78d6fb1e92e4374fd1c699

    SHA256

    25d1fc1a5e11d2a7400e0fa379f9779474f73f2894c3d5ad4101999a209f9a13

    SHA512

    6158fb4a7606716f62eaa18c39a6221f8ab7f728a63e2cc37ad6b5346f0d6040c51ad21358cab3a3e70e4f5d8bfb0f6726abd85ba578915a275c14074d3cdfcd

  • C:\Users\Admin\AppData\Roaming\JCuRXrwISa.js
    Filesize

    14KB

    MD5

    c06f22190b4bf0b931057f80c1f3c97d

    SHA1

    e9ae59294ceef2115e78d6fb1e92e4374fd1c699

    SHA256

    25d1fc1a5e11d2a7400e0fa379f9779474f73f2894c3d5ad4101999a209f9a13

    SHA512

    6158fb4a7606716f62eaa18c39a6221f8ab7f728a63e2cc37ad6b5346f0d6040c51ad21358cab3a3e70e4f5d8bfb0f6726abd85ba578915a275c14074d3cdfcd

  • C:\Users\Admin\AppData\Roaming\KkzkKniBww_movar.js
    Filesize

    63KB

    MD5

    f26c46d819119f4ccca8d143f93289b7

    SHA1

    c84db01b0f8406979f8fabc7d73567bb9a5aa90e

    SHA256

    bc2f42a0cf94f85af568cda4c54cacdfa0934112691c466bd5c6e66c1f027bf8

    SHA512

    f1280d48ea7eda1617c9091b31f24d73d491b58c9c5cdabeb3fde96642f9c127c4a7a901a43cc8bbfe7a59b2d7fcc762b8cda8c98e3e3fa69483d3411ba210db

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\JCuRXrwISa.js
    Filesize

    14KB

    MD5

    c06f22190b4bf0b931057f80c1f3c97d

    SHA1

    e9ae59294ceef2115e78d6fb1e92e4374fd1c699

    SHA256

    25d1fc1a5e11d2a7400e0fa379f9779474f73f2894c3d5ad4101999a209f9a13

    SHA512

    6158fb4a7606716f62eaa18c39a6221f8ab7f728a63e2cc37ad6b5346f0d6040c51ad21358cab3a3e70e4f5d8bfb0f6726abd85ba578915a275c14074d3cdfcd

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\KkzkKniBww_movar.js
    Filesize

    63KB

    MD5

    f26c46d819119f4ccca8d143f93289b7

    SHA1

    c84db01b0f8406979f8fabc7d73567bb9a5aa90e

    SHA256

    bc2f42a0cf94f85af568cda4c54cacdfa0934112691c466bd5c6e66c1f027bf8

    SHA512

    f1280d48ea7eda1617c9091b31f24d73d491b58c9c5cdabeb3fde96642f9c127c4a7a901a43cc8bbfe7a59b2d7fcc762b8cda8c98e3e3fa69483d3411ba210db

  • memory/524-136-0x0000000000000000-mapping.dmp
  • memory/1596-134-0x0000000000000000-mapping.dmp
  • memory/5028-132-0x0000000000000000-mapping.dmp