Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:03

General

  • Target

    7e66f9c9c8dbbd79ea3e3a11dc7e902897ffa2bac730d1df3db8e12f09c44722.js

  • Size

    7KB

  • MD5

    639127541b99347b61d5081b9ba9bc70

  • SHA1

    0c9360f998333030732704b4c4aede39ed7aeb8e

  • SHA256

    7e66f9c9c8dbbd79ea3e3a11dc7e902897ffa2bac730d1df3db8e12f09c44722

  • SHA512

    5d36c115a795494466a1875e843a5d548c2393e3a5a0f05f9356644604e73b43c3ddfcacd12198bed51917e82c45dfc3254d966c4b42d877b1812594a4863a17

  • SSDEEP

    192:zxlLQMrx8j+GvF78g89vP8sF7GEMv1j+GvF75Sdn1dPE31dPT662S+KQj+GvF73z:zxlLQMrx8j+GvF78g89vP8sF7zMv1j+B

Malware Config

Extracted

Family

wshrat

C2

http://chongmei33.publicvm.com:7045

Signatures

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • Blocklisted process makes network request 27 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 25 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\7e66f9c9c8dbbd79ea3e3a11dc7e902897ffa2bac730d1df3db8e12f09c44722.js
    1⤵
    • Blocklisted process makes network request
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\GGDRZX.js"
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Adds Run key to start application
      PID:2712

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GGDRZX.js
    Filesize

    262KB

    MD5

    61003ace63f39ed1cc39a22cb924e6b1

    SHA1

    914548e77023a990b0e79e1cea9ce25991e8116e

    SHA256

    3d3b93e744a9fc154a70b6a6b709be2806598abb2b00db8e51faa55f961f3076

    SHA512

    e9d25955a7a9700b996dc435e23505ddb772290bf6370a0ccd122a34fc6c21c935b6a4dfc60fd2d2d00e74e6edb0f6f49d9df960a2ac3b7155a98d908560ba53