Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    12-06-2023 11:47

General

  • Target

    06858399.js

  • Size

    1010KB

  • MD5

    05f7dda308f1bc24abadf8aa3371330b

  • SHA1

    aa06855668ac9804721adacbc152ff0c302562cc

  • SHA256

    00460e8f2804e45011d3aaf0981b3124fc61bd67a529c8037ae23760fe4a4a52

  • SHA512

    584b38cd5c00fc67a1bbe11d0d76933ab688dc5cdf307729f6a0a230fa63cdb0402e3ea2bdb9c5adbdd89e8f223e04664754e5878bcf7769482d97938c1a7fe7

  • SSDEEP

    3072:7jqQUG/tGfT5hmFesTlDxVa9H8EHGK125p5DE0VsW3ikFBWdtm++fm6KMZ8:7jqQUG/tGfT5hmFesT1xKNoisI

Malware Config

Extracted

Family

wshrat

C2

http://45.90.222.125:7121

Signatures

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Blocklisted process makes network request 18 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Script User-Agent 17 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\06858399.js
    1⤵
    • Blocklisted process makes network request
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\06858399.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:1400

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\06858399.js
    Filesize

    1010KB

    MD5

    05f7dda308f1bc24abadf8aa3371330b

    SHA1

    aa06855668ac9804721adacbc152ff0c302562cc

    SHA256

    00460e8f2804e45011d3aaf0981b3124fc61bd67a529c8037ae23760fe4a4a52

    SHA512

    584b38cd5c00fc67a1bbe11d0d76933ab688dc5cdf307729f6a0a230fa63cdb0402e3ea2bdb9c5adbdd89e8f223e04664754e5878bcf7769482d97938c1a7fe7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\06858399.js
    Filesize

    1010KB

    MD5

    cf2e87801af6a664ac5ecbc8e164f780

    SHA1

    93998bce5094a2e25a11706c0ad397388d1dc882

    SHA256

    d6b5eb97612bcff057e55fa7d319cd63615b67feeee4329d10e488d47f40903f

    SHA512

    b64f3e89ad52ed2d93c3289db74840ff81d8b155beacf02f1d52d5b300f2c14c88323a77b44125de1ee01e720121e0ad906a9c9f7a6e696262f848b13b2b43e2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\06858399.js
    Filesize

    1010KB

    MD5

    05f7dda308f1bc24abadf8aa3371330b

    SHA1

    aa06855668ac9804721adacbc152ff0c302562cc

    SHA256

    00460e8f2804e45011d3aaf0981b3124fc61bd67a529c8037ae23760fe4a4a52

    SHA512

    584b38cd5c00fc67a1bbe11d0d76933ab688dc5cdf307729f6a0a230fa63cdb0402e3ea2bdb9c5adbdd89e8f223e04664754e5878bcf7769482d97938c1a7fe7