Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2023 15:57

General

  • Target

    ORDER-23023A_pdf.js

  • Size

    7KB

  • MD5

    933b4514edd326ee6e30c96cd77d82f9

  • SHA1

    6d5cb6a10bb6483f6ceaa704b7ec96afa505ba10

  • SHA256

    7322460676a315a08fd2e0a2d3dc6c9d25225fca29d1aa21428bc38354cbbcbe

  • SHA512

    551613e20d98d59b1f9d225c57351717094c32a6f47fd8d994863e0e7e834d8e419dfaa41bf80dc7e229102f3b6bcd58cf41bb03562279a20fa689192444822f

  • SSDEEP

    96:EPq4bVViLK3Zo7PjEA914wVViC8a4fEVUcx3GNwqEq4S2VViyKLoyrV9RdACUNVL:5jbLLgDzj/KK8AhbhxnC+dTO

Malware Config

Extracted

Family

wshrat

C2

http://chongmei33.publicvm.com:7045

Signatures

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Blocklisted process makes network request 30 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Script User-Agent 27 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\ORDER-23023A_pdf.js
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3696
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\LODOMN.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:1508

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\LODOMN.js
    Filesize

    539KB

    MD5

    0284159948343867496533e56f590b4f

    SHA1

    bc30c2ad6e4c4cc8f931f0b19891a34eab65b06b

    SHA256

    3579c1346320ede28d523e6074c0729d2ae8e64e8e7983161097e733b259a7fd

    SHA512

    1473b7b562f05268ad8b97b713a7b77f7fa9de289ba33d31d3bdadd19f37e9d2e1eccc127ffba44b08c4cd6f87230d67b6ce35aee2a1d291d8e9e960af785882

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LODOMN.js
    Filesize

    539KB

    MD5

    0284159948343867496533e56f590b4f

    SHA1

    bc30c2ad6e4c4cc8f931f0b19891a34eab65b06b

    SHA256

    3579c1346320ede28d523e6074c0729d2ae8e64e8e7983161097e733b259a7fd

    SHA512

    1473b7b562f05268ad8b97b713a7b77f7fa9de289ba33d31d3bdadd19f37e9d2e1eccc127ffba44b08c4cd6f87230d67b6ce35aee2a1d291d8e9e960af785882