Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2024 03:00

General

  • Target

    e8b589ab580205d0a3cf61367dc5e818aa2a7a90973b95de55502ff6c5853e27.js

  • Size

    614KB

  • MD5

    df7e2ec3ee72ab7a80d2542807ea0c25

  • SHA1

    21f70badfff73f0b55d417d08438236f3e7cfd52

  • SHA256

    e8b589ab580205d0a3cf61367dc5e818aa2a7a90973b95de55502ff6c5853e27

  • SHA512

    fda45ee869d1f5f41a0f4846072bc79680474df60fdc2976be6b5d0f886852010607755c5ccf9dde4f13ad848a8107ce2a591142f9d1b42c9f9698c9008c99a1

  • SSDEEP

    12288:bYeIrWr/qRigAyX/kngXFbjTLvaH28nZH19Iimg0VtxWvTbxzOObcizI/mofdEM+:bYeIrWr/qRigAyX/kngXFbjTLvaH28nT

Malware Config

Extracted

Family

wshrat

C2

http://masterokrwh.duckdns.org:8426

Signatures

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Blocklisted process makes network request 21 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Script User-Agent 18 IoCs

    Uses user-agent string associated with script host/environment.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\e8b589ab580205d0a3cf61367dc5e818aa2a7a90973b95de55502ff6c5853e27.js
    1⤵
    • Blocklisted process makes network request
    • Drops startup file
    • Adds Run key to start application
    PID:4068

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e8b589ab580205d0a3cf61367dc5e818aa2a7a90973b95de55502ff6c5853e27.js
    Filesize

    614KB

    MD5

    df7e2ec3ee72ab7a80d2542807ea0c25

    SHA1

    21f70badfff73f0b55d417d08438236f3e7cfd52

    SHA256

    e8b589ab580205d0a3cf61367dc5e818aa2a7a90973b95de55502ff6c5853e27

    SHA512

    fda45ee869d1f5f41a0f4846072bc79680474df60fdc2976be6b5d0f886852010607755c5ccf9dde4f13ad848a8107ce2a591142f9d1b42c9f9698c9008c99a1