Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2023 01:56

General

  • Target

    37c5330acc675d94efd73294e5e3942362437c611a6fc39ca19b6a8fd4afb657.js

  • Size

    983KB

  • MD5

    bcf2d9bfddeec58c7adfb7b85a6b179e

  • SHA1

    bf7c734f61cf2138932782a4a7c4873084168082

  • SHA256

    37c5330acc675d94efd73294e5e3942362437c611a6fc39ca19b6a8fd4afb657

  • SHA512

    34d3819a269e254df91355df35d871b76577f0067275f2aac18c34a76913c08b7fe1b4a434e8b444e13253a4dbed4984dfe40a85803e218fd5d4c0866072be0b

  • SSDEEP

    6144:QQa4dEoQA8gY1J3H2gzGs/f99tz/NpjQiVAOB199LWqm0amhAuP+jLCHw7oIncrX:TVk

Score
10/10

Malware Config

Extracted

Family

wshrat

C2

http://harold.2waky.com:1604

Signatures

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Blocklisted process makes network request 23 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Script User-Agent 22 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\37c5330acc675d94efd73294e5e3942362437c611a6fc39ca19b6a8fd4afb657.js
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\37c5330acc675d94efd73294e5e3942362437c611a6fc39ca19b6a8fd4afb657.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      PID:2104

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\37c5330acc675d94efd73294e5e3942362437c611a6fc39ca19b6a8fd4afb657.js
    Filesize

    983KB

    MD5

    bcf2d9bfddeec58c7adfb7b85a6b179e

    SHA1

    bf7c734f61cf2138932782a4a7c4873084168082

    SHA256

    37c5330acc675d94efd73294e5e3942362437c611a6fc39ca19b6a8fd4afb657

    SHA512

    34d3819a269e254df91355df35d871b76577f0067275f2aac18c34a76913c08b7fe1b4a434e8b444e13253a4dbed4984dfe40a85803e218fd5d4c0866072be0b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\37c5330acc675d94efd73294e5e3942362437c611a6fc39ca19b6a8fd4afb657.js
    Filesize

    983KB

    MD5

    bcf2d9bfddeec58c7adfb7b85a6b179e

    SHA1

    bf7c734f61cf2138932782a4a7c4873084168082

    SHA256

    37c5330acc675d94efd73294e5e3942362437c611a6fc39ca19b6a8fd4afb657

    SHA512

    34d3819a269e254df91355df35d871b76577f0067275f2aac18c34a76913c08b7fe1b4a434e8b444e13253a4dbed4984dfe40a85803e218fd5d4c0866072be0b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\37c5330acc675d94efd73294e5e3942362437c611a6fc39ca19b6a8fd4afb657.js
    Filesize

    983KB

    MD5

    bcf2d9bfddeec58c7adfb7b85a6b179e

    SHA1

    bf7c734f61cf2138932782a4a7c4873084168082

    SHA256

    37c5330acc675d94efd73294e5e3942362437c611a6fc39ca19b6a8fd4afb657

    SHA512

    34d3819a269e254df91355df35d871b76577f0067275f2aac18c34a76913c08b7fe1b4a434e8b444e13253a4dbed4984dfe40a85803e218fd5d4c0866072be0b