Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2023 07:44

General

  • Target

    ORDER-232903AF.js

  • Size

    7KB

  • MD5

    81d99b2657f3dc270466fbb9c2958a7c

  • SHA1

    3c9541b0105664413b9ef3c8f9d13210443a43de

  • SHA256

    62dbe0f60858cf1d24dc2dd808b35d843f35e7456889323ce4b648cb15446d72

  • SHA512

    c0c4d057aa8fe52027e670d82d5d9a0b26d3fc3c008b5a1bdd87ac95975fb95ac229ee909d2b3190d027ca74676149bbfe0a3601ddd986b73ed18744d7517cd0

  • SSDEEP

    24:hIErb05LU35YrOR/JM907TIy8+5UwLU5sVOv45w+v5CrNTtSr6m5pJx2:K4w5xBKdGdgUyre

Malware Config

Extracted

Family

wshrat

C2

http://chongmei33.publicvm.com:7045

Signatures

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Blocklisted process makes network request 28 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\ORDER-232903AF.js
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\BFFFQN.vbs"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:3036

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\BFFFQN.vbs
    Filesize

    238KB

    MD5

    9e6396c0f6372ad9dabf49ac46c37b19

    SHA1

    532916ba3e0eb3e75bba96e46c10f28732f800cc

    SHA256

    cde3243e5d239396688c6a7bac14a6baf46e60a242fe4788c063ccb3bf0a0e49

    SHA512

    8fed54f8f61bf40f65689838782b59e4240f644841cf1f3667cf95789c75430c2143cc913493188d948e9c3a441251b702583380a80b9096904c91997c40a95f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BFFFQN.vbs
    Filesize

    238KB

    MD5

    9e6396c0f6372ad9dabf49ac46c37b19

    SHA1

    532916ba3e0eb3e75bba96e46c10f28732f800cc

    SHA256

    cde3243e5d239396688c6a7bac14a6baf46e60a242fe4788c063ccb3bf0a0e49

    SHA512

    8fed54f8f61bf40f65689838782b59e4240f644841cf1f3667cf95789c75430c2143cc913493188d948e9c3a441251b702583380a80b9096904c91997c40a95f