Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-02-2023 01:46

General

  • Target

    57333809-dbd0-4c22-b696-ed9d3682de21.js

  • Size

    285KB

  • MD5

    3bbcc5d020c78a15e255fd64488ca85f

  • SHA1

    7c51ef5035b77aa6557e6f4ecd87db3672d17703

  • SHA256

    89f45442db86a345f88320a8d4f0b5f5ac49a8828181f98d62c30633821dffbf

  • SHA512

    b4b756be58ea82a1c978cb5ee5b43b380976f5aa4ae9c25c567196bae678c72cb2316ed51a4964f2d62010926fc81695d8bdb9faef09579a67ba0314229d004b

  • SSDEEP

    6144:7DrSmg1GX1AYjy8iRH8mwZBN50AbjAfjgauIOI4Jsu:7DrS1GXOut/59bjAf7O6u

Malware Config

Extracted

Family

wshrat

C2

http://oyo.powrkenken.info:46077

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Blocklisted process makes network request 42 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Script User-Agent 25 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\57333809-dbd0-4c22-b696-ed9d3682de21.js
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\RaHgJwXdWG.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      PID:3476

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\RaHgJwXdWG.js
    Filesize

    17KB

    MD5

    cb1c5cdb41d61208cee9a603b916dbda

    SHA1

    633d907c3dfbbc8c8e225f199ca70c71e712d9b8

    SHA256

    b6f076eaeb12e8926515c10fe39d933c89168e106faddecfa6d34bf307c569fb

    SHA512

    602feac39680759414cdf1ab09399ce5478a0a601e956e75574e39571758b6a17633781766a054463ac09b45196f9ba46adc1394d4b6b2ba080d4899ec041f36

  • memory/3476-132-0x0000000000000000-mapping.dmp