General

  • Target

    395e1870e74401d41d1a6b709d39f53f

  • Size

    36KB

  • Sample

    231231-rjbcdabghr

  • MD5

    395e1870e74401d41d1a6b709d39f53f

  • SHA1

    e5eb857e1564204997c1de1049d452a0bf6c8421

  • SHA256

    a183659739697afae7abb37a3946c1ffdb66500c5ae3bc9b874c7f2e6ab7d753

  • SHA512

    adda1868e19a069a7305847ca63138212a1f18cd3be8a4be852c068f63c449c801ba3ff591ca29803b4aaa0ff59d8b31037bdee0ec998264f5b963320506d680

  • SSDEEP

    768:hpjCL7+Y1wZon8sc/FmycVIrkMES3f51TzZ8F8ToTAJMg:Pje6Yeq8scBjrZJfnzy8TMIH

Malware Config

Extracted

Family

wshrat

C2

http://trabajovalle2019.duckdns.org:2040

Targets

    • Target

      2.txt

    • Size

      412KB

    • MD5

      995afabc172c24b0b7388b40a6efa29d

    • SHA1

      1f0576d6d3175ca5dffa12d172d2d416f53a32f3

    • SHA256

      8ecb9949938b6e6d118e51428eaf609cc0cf5e0f0c3cbc9e5343104bc1dea6e7

    • SHA512

      7b084b76fcd5d68a6cec804e93963c0960b8059c27f77bbe0b4e0c2ea2dc0736c5dc90deb5e9b5a8831fb604907f3616594be7021d2a07fee1998bf673dcc040

    • SSDEEP

      3072:UGuaAxKTzprcjyg1tJ3SqSmVdAbK1vTIh/BScFOaTB3crTmVyoj/ZaahJUE77xKf:6OZXDZ1uh7AXnzp4zp3fIrBq7

    • WSHRAT

      WSHRAT is a variant of Houdini worm and has vbs and js variants.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks