Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2024 01:40

General

  • Target

    25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e.vbs

  • Size

    19KB

  • MD5

    433febbbc8e5d0eeed7b3aaa9ad15558

  • SHA1

    83905f45e2c6977f35e7db522052295d739fd667

  • SHA256

    25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e

  • SHA512

    6cae2f6e7b86052af6f812e815128f67ce76f44e56b9bfdb5e4fa0ce2fba5610deb830334162b330e5e494bece380d1f7e053f6f89eac398d48fe49cbb3626ec

  • SSDEEP

    384:vKNssJiGagRYwZSFFOECXCghDStXdTX2XXXiXs31TNWE/cJ1:vq9agRYwZSGECXCgM7rGHqc1IE/m

Malware Config

Extracted

Family

wshrat

C2

http://paulrdp02.duckdns.org:1604

Signatures

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Blocklisted process makes network request 25 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e.vbs"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e.vbs"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:4192

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e.vbs
    Filesize

    19KB

    MD5

    433febbbc8e5d0eeed7b3aaa9ad15558

    SHA1

    83905f45e2c6977f35e7db522052295d739fd667

    SHA256

    25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e

    SHA512

    6cae2f6e7b86052af6f812e815128f67ce76f44e56b9bfdb5e4fa0ce2fba5610deb830334162b330e5e494bece380d1f7e053f6f89eac398d48fe49cbb3626ec

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\25b4135b1c971889bcf7b36da063ea24025e2a67e22b3dd84ebb8f556b75823e.vbs
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e