General

  • Target

    7e66f9c9c8dbbd79ea3e3a11dc7e902897ffa2bac730d1df3db8e12f09c44722.js

  • Size

    7KB

  • Sample

    240523-dj7tpabe91

  • MD5

    639127541b99347b61d5081b9ba9bc70

  • SHA1

    0c9360f998333030732704b4c4aede39ed7aeb8e

  • SHA256

    7e66f9c9c8dbbd79ea3e3a11dc7e902897ffa2bac730d1df3db8e12f09c44722

  • SHA512

    5d36c115a795494466a1875e843a5d548c2393e3a5a0f05f9356644604e73b43c3ddfcacd12198bed51917e82c45dfc3254d966c4b42d877b1812594a4863a17

  • SSDEEP

    192:zxlLQMrx8j+GvF78g89vP8sF7GEMv1j+GvF75Sdn1dPE31dPT662S+KQj+GvF73z:zxlLQMrx8j+GvF78g89vP8sF7zMv1j+B

Malware Config

Extracted

Family

wshrat

C2

http://chongmei33.publicvm.com:7045

Targets

    • Target

      7e66f9c9c8dbbd79ea3e3a11dc7e902897ffa2bac730d1df3db8e12f09c44722.js

    • Size

      7KB

    • MD5

      639127541b99347b61d5081b9ba9bc70

    • SHA1

      0c9360f998333030732704b4c4aede39ed7aeb8e

    • SHA256

      7e66f9c9c8dbbd79ea3e3a11dc7e902897ffa2bac730d1df3db8e12f09c44722

    • SHA512

      5d36c115a795494466a1875e843a5d548c2393e3a5a0f05f9356644604e73b43c3ddfcacd12198bed51917e82c45dfc3254d966c4b42d877b1812594a4863a17

    • SSDEEP

      192:zxlLQMrx8j+GvF78g89vP8sF7GEMv1j+GvF75Sdn1dPE31dPT662S+KQj+GvF73z:zxlLQMrx8j+GvF78g89vP8sF7zMv1j+B

    • WSHRAT

      WSHRAT is a variant of Houdini worm and has vbs and js variants.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks