Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2023 07:02

General

  • Target

    Dhl Authorisation 0471.js

  • Size

    2.7MB

  • MD5

    eed1ebe93897be063de0e58e4727e202

  • SHA1

    81d8a907c8b0c7aea595f19214588d14f8d34922

  • SHA256

    ee4d4c17bf09054c1f23e7a41363a788c77e604b72360543a47c140b25e9e100

  • SHA512

    be4395746b1b02af6262d65669c0d6df5228b84e960ee7c2f6dc30ef6aff8c49150235ab0bf1f2e4067a9236b0d95eeddb189c4ba368fb6d4ad2a11a5a9aaf19

  • SSDEEP

    24576:nqCxdnXs0pApmfJL/SoAWQLE6/WXpVxzrO/J/HWVZBmqdYnV0tme/4lFOi51o39D:B

Malware Config

Extracted

Family

wshrat

C2

http://80.85.154.247:5053

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Blocklisted process makes network request 34 IoCs
  • Drops startup file 5 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Script User-Agent 24 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\Dhl Authorisation 0471.js"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\lOtnWPJMDG.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      PID:1988
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\Dhl Authorisation 0471.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1300
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\lOtnWPJMDG.js"
        3⤵
        • Blocklisted process makes network request
        • Drops startup file
        PID:1968

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Dhl Authorisation 0471.js
    Filesize

    2.7MB

    MD5

    eed1ebe93897be063de0e58e4727e202

    SHA1

    81d8a907c8b0c7aea595f19214588d14f8d34922

    SHA256

    ee4d4c17bf09054c1f23e7a41363a788c77e604b72360543a47c140b25e9e100

    SHA512

    be4395746b1b02af6262d65669c0d6df5228b84e960ee7c2f6dc30ef6aff8c49150235ab0bf1f2e4067a9236b0d95eeddb189c4ba368fb6d4ad2a11a5a9aaf19

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dhl Authorisation 0471.js
    Filesize

    2.7MB

    MD5

    eed1ebe93897be063de0e58e4727e202

    SHA1

    81d8a907c8b0c7aea595f19214588d14f8d34922

    SHA256

    ee4d4c17bf09054c1f23e7a41363a788c77e604b72360543a47c140b25e9e100

    SHA512

    be4395746b1b02af6262d65669c0d6df5228b84e960ee7c2f6dc30ef6aff8c49150235ab0bf1f2e4067a9236b0d95eeddb189c4ba368fb6d4ad2a11a5a9aaf19

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dhl Authorisation 0471.js
    Filesize

    2.7MB

    MD5

    eed1ebe93897be063de0e58e4727e202

    SHA1

    81d8a907c8b0c7aea595f19214588d14f8d34922

    SHA256

    ee4d4c17bf09054c1f23e7a41363a788c77e604b72360543a47c140b25e9e100

    SHA512

    be4395746b1b02af6262d65669c0d6df5228b84e960ee7c2f6dc30ef6aff8c49150235ab0bf1f2e4067a9236b0d95eeddb189c4ba368fb6d4ad2a11a5a9aaf19

  • C:\Users\Admin\AppData\Roaming\lOtnWPJMDG.js
    Filesize

    346KB

    MD5

    cf607336b51230f951c58662b5a1f5ce

    SHA1

    4415bc64be744d850ab85645b125794e85febff8

    SHA256

    b24957bc6b75d6b95b90e3dda12c8afe989a3a6b8e59dd418c0afc781267f202

    SHA512

    5520b012a1aa77b7a5b69d925e60ecab26e3ad83230ec5deea0254b26493bb1a1c9b9fc2aa8e786f21470fd0f5cde57473379b0edbeaf6e5d40a79ae7b7ffba5

  • C:\Users\Admin\AppData\Roaming\lOtnWPJMDG.js
    Filesize

    346KB

    MD5

    cf607336b51230f951c58662b5a1f5ce

    SHA1

    4415bc64be744d850ab85645b125794e85febff8

    SHA256

    b24957bc6b75d6b95b90e3dda12c8afe989a3a6b8e59dd418c0afc781267f202

    SHA512

    5520b012a1aa77b7a5b69d925e60ecab26e3ad83230ec5deea0254b26493bb1a1c9b9fc2aa8e786f21470fd0f5cde57473379b0edbeaf6e5d40a79ae7b7ffba5