Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2023 09:31

General

  • Target

    Confirmation Slip.PDF.js

  • Size

    3.4MB

  • MD5

    f8ddd3aaf61755a6c98ec2c29972175c

  • SHA1

    1ddd1757ef6be65c231dc383369b84773544a6da

  • SHA256

    344b8c7c7c4467f18c9b43447efafad8ac795c25b006465aeb1bd6097b50abb7

  • SHA512

    a6ebf3d3ffa5c749f2ea2dc5eb90a7a355b8dcc1cf5b7b48cfdbc291b8f5f6df560ffcd59a6242583e64d0795ba034ad7aea2b68039b98b9b50259305e13e1c9

  • SSDEEP

    24576:zw3cOiE9u9QbpAW0MP074JExjtKTs7JRkWgGgbR4L3lN2bpxjkn1vrFWuYLasHfy:E0j

Malware Config

Extracted

Family

wshrat

C2

http://84.21.172.33:8895

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Blocklisted process makes network request 44 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Script User-Agent 28 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\Confirmation Slip.PDF.js"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\JbhvVxjFLu.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      PID:2660

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\JbhvVxjFLu.js
    Filesize

    346KB

    MD5

    094b69598513ca6dad4609a1a622c665

    SHA1

    44fbd36b3c2eec31e3424d7ec5d93d50721e7d13

    SHA256

    f50dc6f0205c3d62f02ef2df694a1bb468b110efc83b38236747d1b40c3cbc33

    SHA512

    558b6ae3466c0ca2eee60665acb41f3ab9deacd7898cfd2404ed726f47990d188ba3eec429cba91aeed9d87a4b37d17be78801009ecb42d4c8dadd2f017fed67

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Confirmation Slip.PDF.js
    Filesize

    3.4MB

    MD5

    f8ddd3aaf61755a6c98ec2c29972175c

    SHA1

    1ddd1757ef6be65c231dc383369b84773544a6da

    SHA256

    344b8c7c7c4467f18c9b43447efafad8ac795c25b006465aeb1bd6097b50abb7

    SHA512

    a6ebf3d3ffa5c749f2ea2dc5eb90a7a355b8dcc1cf5b7b48cfdbc291b8f5f6df560ffcd59a6242583e64d0795ba034ad7aea2b68039b98b9b50259305e13e1c9