Analysis

  • max time kernel
    157s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2024 18:53

General

  • Target

    invoice.vbs

  • Size

    19KB

  • MD5

    433febbbc8e5d0eeed7b3aaa9ad15558

  • SHA1

    83905f45e2c6977f35e7db522052295d739fd667

  • SHA256

    25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e

  • SHA512

    6cae2f6e7b86052af6f812e815128f67ce76f44e56b9bfdb5e4fa0ce2fba5610deb830334162b330e5e494bece380d1f7e053f6f89eac398d48fe49cbb3626ec

  • SSDEEP

    384:vKNssJiGagRYwZSFFOECXCghDStXdTX2XXXiXs31TNWE/cJ1:vq9agRYwZSGECXCgM7rGHqc1IE/m

Malware Config

Extracted

Family

wshrat

C2

http://paulrdp02.duckdns.org:1604

Signatures

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Blocklisted process makes network request 27 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\invoice.vbs"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:924
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\invoice.vbs"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:748

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\invoice.vbs
    Filesize

    19KB

    MD5

    433febbbc8e5d0eeed7b3aaa9ad15558

    SHA1

    83905f45e2c6977f35e7db522052295d739fd667

    SHA256

    25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e

    SHA512

    6cae2f6e7b86052af6f812e815128f67ce76f44e56b9bfdb5e4fa0ce2fba5610deb830334162b330e5e494bece380d1f7e053f6f89eac398d48fe49cbb3626ec