Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2024 01:41

General

  • Target

    3680c60d58b895a8a423ee6ce62f9bfc23effb87522194c1637d67c148b9778d.js

  • Size

    616KB

  • MD5

    9c3aaa1354531b2f4c194af6be1dfce7

  • SHA1

    cef62c19f65f6985bb473c7b2469c3512f916933

  • SHA256

    3680c60d58b895a8a423ee6ce62f9bfc23effb87522194c1637d67c148b9778d

  • SHA512

    ebc2c1a3d28d7ceab9447baa6c1341183ba17f74de24b3bee6ddaaa84c81d6b4edd97c0f90d3231c643da28520626741b81423593b7d29b08fba4dc2d48f0d97

  • SSDEEP

    12288:+YeIrWr/qRigAyX/kngXFbjTLvaH28nZH19Iimg0VtxWvTbxzOObcizI/mofdEM+:+YeIrWr/qRigAyX/kngXFbjTLvaH28n1

Malware Config

Extracted

Family

wshrat

C2

http://masterokrwh.duckdns.org:8426

Signatures

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Blocklisted process makes network request 21 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Script User-Agent 18 IoCs

    Uses user-agent string associated with script host/environment.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\3680c60d58b895a8a423ee6ce62f9bfc23effb87522194c1637d67c148b9778d.js
    1⤵
    • Blocklisted process makes network request
    • Drops startup file
    • Adds Run key to start application
    PID:1176

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3680c60d58b895a8a423ee6ce62f9bfc23effb87522194c1637d67c148b9778d.js
    Filesize

    616KB

    MD5

    9c3aaa1354531b2f4c194af6be1dfce7

    SHA1

    cef62c19f65f6985bb473c7b2469c3512f916933

    SHA256

    3680c60d58b895a8a423ee6ce62f9bfc23effb87522194c1637d67c148b9778d

    SHA512

    ebc2c1a3d28d7ceab9447baa6c1341183ba17f74de24b3bee6ddaaa84c81d6b4edd97c0f90d3231c643da28520626741b81423593b7d29b08fba4dc2d48f0d97