General

  • Target

    Spec00301.js

  • Size

    1.1MB

  • Sample

    230519-hfsmtafe67

  • MD5

    2640b5851d4ff75bfc5c3ddf9cea67c7

  • SHA1

    377210fc1a662564fc2c88e0ee974b992bd396eb

  • SHA256

    51dd8819906a735ebf6cc646da4d4ed23937e66b39a55b0dca5b01e7a0ce3f6d

  • SHA512

    35ac8196a02b9e1a70cb8cc144b668f38eea87ba5645d102f384e7888423304108fe40d0b762e51d813cf1dbfbec1554c4dd1ef08f89718e17de6bc2a8821615

  • SSDEEP

    3072:znsMGGRlz5Hay9mgUAbud4dGkgvsGHgke6K7lV:R9ml4dGUmK7D

Malware Config

Extracted

Family

wshrat

C2

http://45.90.222.125:7121

Targets

    • Target

      Spec00301.js

    • Size

      1.1MB

    • MD5

      2640b5851d4ff75bfc5c3ddf9cea67c7

    • SHA1

      377210fc1a662564fc2c88e0ee974b992bd396eb

    • SHA256

      51dd8819906a735ebf6cc646da4d4ed23937e66b39a55b0dca5b01e7a0ce3f6d

    • SHA512

      35ac8196a02b9e1a70cb8cc144b668f38eea87ba5645d102f384e7888423304108fe40d0b762e51d813cf1dbfbec1554c4dd1ef08f89718e17de6bc2a8821615

    • SSDEEP

      3072:znsMGGRlz5Hay9mgUAbud4dGkgvsGHgke6K7lV:R9ml4dGUmK7D

    • WSHRAT

      WSHRAT is a variant of Houdini worm and has vbs and js variants.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • Nirsoft

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks