Analysis

  • max time kernel
    152s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2023 10:17

General

  • Target

    1c1f3eaf142c53480147c6e98cea4547.doc

  • Size

    35KB

  • MD5

    1c1f3eaf142c53480147c6e98cea4547

  • SHA1

    92fbb5db21194832b830e4f5c44449c582138b50

  • SHA256

    42e299adf74331dc51950a2e0195d4f3230170358b362463cb1f113bc5755e6e

  • SHA512

    9a3a8bce2902a5be9c26bff283968161aca0237162f30a129c97fc65b9f52aa1cb724310ff9767967e1a6e360bf36432448df0e0fd542bdc0ab2477e254de540

  • SSDEEP

    384:A8iSUR/8det0Vyw/v+2iUP0jDeT1Jtl/+qTQ:i/quCTiy4eFU

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • WSHRAT payload 4 IoCs
  • Blocklisted process makes network request 21 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\1c1f3eaf142c53480147c6e98cea4547.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Server.js"
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3824
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Local\Temp\Server.js"
        3⤵
        • Blocklisted process makes network request
        • Drops startup file
        • Adds Run key to start application
        PID:180

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Server.js
    Filesize

    184KB

    MD5

    254e40fd67e1e3b04aadfdb76610b195

    SHA1

    22341c09fe29aa58e4d474094ee96dfa7fd7f67e

    SHA256

    c6a0b8b775a97968121c2f8db4892e609a1cbfbf05a546c81c67de7cfbe45506

    SHA512

    2967ca09010fa0aa6ad761183c8ae5f1e9581ec7b65b6e65af3e06ad7cb669993096c7eccfb2427e7c92a0ed835e02fff5bba4a457d806a784cde6673a632e8b

  • C:\Users\Admin\AppData\Local\Temp\Server.js
    Filesize

    184KB

    MD5

    254e40fd67e1e3b04aadfdb76610b195

    SHA1

    22341c09fe29aa58e4d474094ee96dfa7fd7f67e

    SHA256

    c6a0b8b775a97968121c2f8db4892e609a1cbfbf05a546c81c67de7cfbe45506

    SHA512

    2967ca09010fa0aa6ad761183c8ae5f1e9581ec7b65b6e65af3e06ad7cb669993096c7eccfb2427e7c92a0ed835e02fff5bba4a457d806a784cde6673a632e8b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Server.js
    Filesize

    184KB

    MD5

    254e40fd67e1e3b04aadfdb76610b195

    SHA1

    22341c09fe29aa58e4d474094ee96dfa7fd7f67e

    SHA256

    c6a0b8b775a97968121c2f8db4892e609a1cbfbf05a546c81c67de7cfbe45506

    SHA512

    2967ca09010fa0aa6ad761183c8ae5f1e9581ec7b65b6e65af3e06ad7cb669993096c7eccfb2427e7c92a0ed835e02fff5bba4a457d806a784cde6673a632e8b

  • C:\Users\Admin\Desktop\Server.js
    Filesize

    184KB

    MD5

    254e40fd67e1e3b04aadfdb76610b195

    SHA1

    22341c09fe29aa58e4d474094ee96dfa7fd7f67e

    SHA256

    c6a0b8b775a97968121c2f8db4892e609a1cbfbf05a546c81c67de7cfbe45506

    SHA512

    2967ca09010fa0aa6ad761183c8ae5f1e9581ec7b65b6e65af3e06ad7cb669993096c7eccfb2427e7c92a0ed835e02fff5bba4a457d806a784cde6673a632e8b

  • memory/1928-137-0x00007FFC49050000-0x00007FFC49060000-memory.dmp
    Filesize

    64KB

  • memory/1928-138-0x00007FFC46C50000-0x00007FFC46C60000-memory.dmp
    Filesize

    64KB

  • memory/1928-139-0x00007FFC46C50000-0x00007FFC46C60000-memory.dmp
    Filesize

    64KB

  • memory/1928-133-0x00007FFC49050000-0x00007FFC49060000-memory.dmp
    Filesize

    64KB

  • memory/1928-136-0x00007FFC49050000-0x00007FFC49060000-memory.dmp
    Filesize

    64KB

  • memory/1928-134-0x00007FFC49050000-0x00007FFC49060000-memory.dmp
    Filesize

    64KB

  • memory/1928-135-0x00007FFC49050000-0x00007FFC49060000-memory.dmp
    Filesize

    64KB

  • memory/1928-172-0x00000260E67A0000-0x00000260E67C9000-memory.dmp
    Filesize

    164KB

  • memory/1928-216-0x00007FFC49050000-0x00007FFC49060000-memory.dmp
    Filesize

    64KB

  • memory/1928-217-0x00007FFC49050000-0x00007FFC49060000-memory.dmp
    Filesize

    64KB

  • memory/1928-218-0x00007FFC49050000-0x00007FFC49060000-memory.dmp
    Filesize

    64KB

  • memory/1928-219-0x00007FFC49050000-0x00007FFC49060000-memory.dmp
    Filesize

    64KB