Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2023 05:56

General

  • Target

    OrderPO22170555823612pg.js

  • Size

    3.5MB

  • MD5

    67d595a490ca50d4616e9aba4fb4bfe9

  • SHA1

    b383bffa308581381d6f4b97974b37c002bf323b

  • SHA256

    1543bfaa499ff7f817f62a9014d60eba43518ada057c4ec4ba29fb6de35982ec

  • SHA512

    e1f595ba83b85fe7a9017b8bdb7411968f622b7fd57b46fc4a9d2f6dc269e5bd3bc6bef6efbfd68c2a95a930291d682078acb9021edd63b573194823289b37f4

  • SSDEEP

    24576:I5iGHLJMwn013Jk0567dGoDOlYGG/FKSfuG6eGL1X8wZJtDWWqHow8U1MN2YucKR:Vq

Malware Config

Extracted

Family

wshrat

C2

http://141.98.6.239:5000

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Blocklisted process makes network request 61 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Script User-Agent 29 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\OrderPO22170555823612pg.js
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\aSBEeGzSsf.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      PID:3540
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\OrderPO22170555823612pg.js"
      2⤵
      • Blocklisted process makes network request
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\aSBEeGzSsf.js"
        3⤵
        • Blocklisted process makes network request
        • Drops startup file
        PID:3388

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OrderPO22170555823612pg.js
    Filesize

    3.5MB

    MD5

    67d595a490ca50d4616e9aba4fb4bfe9

    SHA1

    b383bffa308581381d6f4b97974b37c002bf323b

    SHA256

    1543bfaa499ff7f817f62a9014d60eba43518ada057c4ec4ba29fb6de35982ec

    SHA512

    e1f595ba83b85fe7a9017b8bdb7411968f622b7fd57b46fc4a9d2f6dc269e5bd3bc6bef6efbfd68c2a95a930291d682078acb9021edd63b573194823289b37f4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OrderPO22170555823612pg.js
    Filesize

    3.5MB

    MD5

    67d595a490ca50d4616e9aba4fb4bfe9

    SHA1

    b383bffa308581381d6f4b97974b37c002bf323b

    SHA256

    1543bfaa499ff7f817f62a9014d60eba43518ada057c4ec4ba29fb6de35982ec

    SHA512

    e1f595ba83b85fe7a9017b8bdb7411968f622b7fd57b46fc4a9d2f6dc269e5bd3bc6bef6efbfd68c2a95a930291d682078acb9021edd63b573194823289b37f4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\aSBEeGzSsf.js
    Filesize

    346KB

    MD5

    e6e138e2c6457ac217a18f799fa69609

    SHA1

    747f2edb469aa1170943a6312beae93d97880a28

    SHA256

    fc261d926160514513619eb154e215b61044bc0f5ba8dcd1b9e823ff4853882c

    SHA512

    d8ca56a63f6118547b47f1c551d72ed7fad76b1249306e7eaa6798b5aad2bc6bf6a6f61d4c035d8632a5c5177d4eb1a889988bb40ca2c59e3b2cff859a36c81e

  • C:\Users\Admin\AppData\Roaming\OrderPO22170555823612pg.js
    Filesize

    3.5MB

    MD5

    67d595a490ca50d4616e9aba4fb4bfe9

    SHA1

    b383bffa308581381d6f4b97974b37c002bf323b

    SHA256

    1543bfaa499ff7f817f62a9014d60eba43518ada057c4ec4ba29fb6de35982ec

    SHA512

    e1f595ba83b85fe7a9017b8bdb7411968f622b7fd57b46fc4a9d2f6dc269e5bd3bc6bef6efbfd68c2a95a930291d682078acb9021edd63b573194823289b37f4

  • C:\Users\Admin\AppData\Roaming\aSBEeGzSsf.js
    Filesize

    346KB

    MD5

    e6e138e2c6457ac217a18f799fa69609

    SHA1

    747f2edb469aa1170943a6312beae93d97880a28

    SHA256

    fc261d926160514513619eb154e215b61044bc0f5ba8dcd1b9e823ff4853882c

    SHA512

    d8ca56a63f6118547b47f1c551d72ed7fad76b1249306e7eaa6798b5aad2bc6bf6a6f61d4c035d8632a5c5177d4eb1a889988bb40ca2c59e3b2cff859a36c81e

  • C:\Users\Admin\AppData\Roaming\aSBEeGzSsf.js
    Filesize

    346KB

    MD5

    e6e138e2c6457ac217a18f799fa69609

    SHA1

    747f2edb469aa1170943a6312beae93d97880a28

    SHA256

    fc261d926160514513619eb154e215b61044bc0f5ba8dcd1b9e823ff4853882c

    SHA512

    d8ca56a63f6118547b47f1c551d72ed7fad76b1249306e7eaa6798b5aad2bc6bf6a6f61d4c035d8632a5c5177d4eb1a889988bb40ca2c59e3b2cff859a36c81e