Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2023 13:51

General

  • Target

    proof of payment.js

  • Size

    996KB

  • MD5

    7135b41aea77a2b6c6c7596a539b4969

  • SHA1

    8ffe998003f2049c4853a86e9fcaf9fb77a2d175

  • SHA256

    4f59887cc69a47f38ada16e76602ed520e235c9638923b8c17378c64252bd9fe

  • SHA512

    804889018a76e00853f1207c129aaff3dfb8c7ed3de570195db2d1c4eb7de3a533ba294dfc2d5a63075267faffcb0547634a3659e75400955aa8e1f2373367b9

  • SSDEEP

    6144:QQu9MZdOv/meeqFp/3Rxc/uzchRhVKlb90kNgQgaIZolrVBYWr+Uqb2KKV/mClfV:TCp

Score
10/10

Malware Config

Extracted

Family

wshrat

C2

http://harold.2waky.com:1604

Signatures

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Blocklisted process makes network request 20 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Script User-Agent 18 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\proof of payment.js"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious use of WriteProcessMemory
    PID:4896
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\proof of payment.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      PID:4176

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\proof of payment.js
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\proof of payment.js
    Filesize

    996KB

    MD5

    7135b41aea77a2b6c6c7596a539b4969

    SHA1

    8ffe998003f2049c4853a86e9fcaf9fb77a2d175

    SHA256

    4f59887cc69a47f38ada16e76602ed520e235c9638923b8c17378c64252bd9fe

    SHA512

    804889018a76e00853f1207c129aaff3dfb8c7ed3de570195db2d1c4eb7de3a533ba294dfc2d5a63075267faffcb0547634a3659e75400955aa8e1f2373367b9

  • C:\Users\Admin\proof of payment.js
    Filesize

    996KB

    MD5

    7135b41aea77a2b6c6c7596a539b4969

    SHA1

    8ffe998003f2049c4853a86e9fcaf9fb77a2d175

    SHA256

    4f59887cc69a47f38ada16e76602ed520e235c9638923b8c17378c64252bd9fe

    SHA512

    804889018a76e00853f1207c129aaff3dfb8c7ed3de570195db2d1c4eb7de3a533ba294dfc2d5a63075267faffcb0547634a3659e75400955aa8e1f2373367b9

  • C:\Users\Admin\proof of payment.js
    Filesize

    996KB

    MD5

    7135b41aea77a2b6c6c7596a539b4969

    SHA1

    8ffe998003f2049c4853a86e9fcaf9fb77a2d175

    SHA256

    4f59887cc69a47f38ada16e76602ed520e235c9638923b8c17378c64252bd9fe

    SHA512

    804889018a76e00853f1207c129aaff3dfb8c7ed3de570195db2d1c4eb7de3a533ba294dfc2d5a63075267faffcb0547634a3659e75400955aa8e1f2373367b9