Analysis

  • max time kernel
    126s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2023 06:01

General

  • Target

    088388210.js

  • Size

    1.0MB

  • MD5

    4a9c3350ea162c4d477a59ebfa70e8ca

  • SHA1

    8dae3719af54dbd33604e1a79b026da35304aa32

  • SHA256

    267de4719ac7c2396cc95b3008d081b066940d637fcc83cf6d6c4b977b71fdbc

  • SHA512

    4006fb27e2bbf3f71a0f6e6cecae7381665a943cd8b8d325efb53cf12fe3b7953abd8fd3a57b7172d0b6a303ec600a24efe8105b53a548f4f197ba5cad43bcd9

  • SSDEEP

    3072:sofZp+Z5aQBe6RYxPAHJ1mM3WXmnsgWrApRKI:sofZp+Z5aQBe6RYxPJgWi1

Malware Config

Extracted

Family

wshrat

C2

http://45.90.222.125:7121

Signatures

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Blocklisted process makes network request 8 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Script User-Agent 8 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\088388210.js
    1⤵
    • Blocklisted process makes network request
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\088388210.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:712
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -command [void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime] $vault = New-Object Windows.Security.Credentials.PasswordVault $vault.RetrieveAll() | % { $_.RetrievePassword();$_ } > "C:\Users\Admin\AppData\Local\Temp\tmp.txt"
        3⤵
          PID:2636

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\088388210.js
      Filesize

      1.0MB

      MD5

      4a9c3350ea162c4d477a59ebfa70e8ca

      SHA1

      8dae3719af54dbd33604e1a79b026da35304aa32

      SHA256

      267de4719ac7c2396cc95b3008d081b066940d637fcc83cf6d6c4b977b71fdbc

      SHA512

      4006fb27e2bbf3f71a0f6e6cecae7381665a943cd8b8d325efb53cf12fe3b7953abd8fd3a57b7172d0b6a303ec600a24efe8105b53a548f4f197ba5cad43bcd9

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\088388210.js
      Filesize

      1.0MB

      MD5

      94633f39c9d45e931b6d024f7f441752

      SHA1

      087fd83a251d40e746d6796a7c15ddcf0724d113

      SHA256

      3552a5afd24c321bf33d93c07235bee66a877b8f28de3716a7be1f45af68fcd1

      SHA512

      df9afc994c8d6d5032afc699259b0d0193da4d3d232fbfd4a97e3bd54e52824a175b7fffb24515f113583458fa3a5a42a14b4f916210ba4e661781ade6ba2d63

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\088388210.js
      Filesize

      1.0MB

      MD5

      4a9c3350ea162c4d477a59ebfa70e8ca

      SHA1

      8dae3719af54dbd33604e1a79b026da35304aa32

      SHA256

      267de4719ac7c2396cc95b3008d081b066940d637fcc83cf6d6c4b977b71fdbc

      SHA512

      4006fb27e2bbf3f71a0f6e6cecae7381665a943cd8b8d325efb53cf12fe3b7953abd8fd3a57b7172d0b6a303ec600a24efe8105b53a548f4f197ba5cad43bcd9

    • C:\Users\Admin\AppData\Roaming\wshsdk.zip
      Filesize

      12.4MB

      MD5

      d9a63dfd8b73629421bb44bcde09f312

      SHA1

      7855575c12eaee0e734f3901ca1da2931e9b587a

      SHA256

      9d5bb028794410fda9d1b3e0f8deb6beee5bd4e1e55340bd375a209c81dc98eb

      SHA512

      df195c22f7818569cc92e995846ab507caa30f341ac902cc8afe6f06ae4493709e7f80357c91cf14b21e58e2154e0b35f2154d8a313bf36fcff0b72b3a539cf8

    • C:\Users\Admin\AppData\Roaming\wshsdk\Lib\SITE-P~1\adodbapi\test\is64bit.py
      Filesize

      1KB

      MD5

      ca2cc8e73bbca371935bbc92ed18d567

      SHA1

      1adb458919e842cd78c72b1ff00e5e93cb6ef75e

      SHA256

      bea3f797921992fda45c19db41e10e3b325bcdd3ea35d35c1fa70535477ad9c1

      SHA512

      b63df3bad9272f45ba0f50e2c50aaed7a04eb1b000d5855d9f3a8e5c5f2d381c667b1e9c1e1f03f80584a7941a96992838664ae9dd25e1b8320e026da35b8223

    • memory/712-11591-0x000007FEFABB0000-0x000007FEFABB8000-memory.dmp
      Filesize

      32KB

    • memory/2636-23890-0x000000001B270000-0x000000001B552000-memory.dmp
      Filesize

      2.9MB

    • memory/2636-23891-0x00000000023A0000-0x00000000023A8000-memory.dmp
      Filesize

      32KB

    • memory/2636-23892-0x0000000002530000-0x00000000025B0000-memory.dmp
      Filesize

      512KB

    • memory/2636-23893-0x0000000002530000-0x00000000025B0000-memory.dmp
      Filesize

      512KB

    • memory/2636-23894-0x0000000002530000-0x00000000025B0000-memory.dmp
      Filesize

      512KB

    • memory/2636-23895-0x0000000002530000-0x00000000025B0000-memory.dmp
      Filesize

      512KB