Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
29-09-2023 11:46
Static task
static1
Behavioral task
behavioral1
Sample
6b262e3cfe7e64378337669bbdf768fb.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
6b262e3cfe7e64378337669bbdf768fb.exe
Resource
win10v2004-20230915-en
General
-
Target
6b262e3cfe7e64378337669bbdf768fb.exe
-
Size
607KB
-
MD5
6b262e3cfe7e64378337669bbdf768fb
-
SHA1
6f2c63adcdda5114299344058464016be1a87c70
-
SHA256
577b3a152ddc9d6558ad1b38ef6da89257229adf06d298ea025048a6d5d2fcea
-
SHA512
36e39838c5cd75ff3f14a8d46cfcd9e3ebe12d9c9f35e9fdb6337a3e947d51e383c6800a34a76aab7b9fafd57032110f601c85acf7d19bf381b4e58a13e8363c
-
SSDEEP
12288:dh1Lk70TnvjcZsqnY9LH8Vaxc07BK9GGjcCUfHP2kuGZiCKAzDN/ELq:Zk70TrcZr3ycKNubUfHDFkCK8h/1
Malware Config
Signatures
-
WSHRAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000900000000e621-23.dat family_wshrat -
Blocklisted process makes network request 37 IoCs
flow pid Process 4 2816 wscript.exe 6 2816 wscript.exe 7 2816 wscript.exe 8 2816 wscript.exe 9 2816 wscript.exe 10 2816 wscript.exe 11 2816 wscript.exe 13 2816 wscript.exe 14 2816 wscript.exe 15 2816 wscript.exe 16 2816 wscript.exe 17 2816 wscript.exe 18 2816 wscript.exe 20 2816 wscript.exe 21 2816 wscript.exe 22 2816 wscript.exe 23 2816 wscript.exe 24 2816 wscript.exe 25 2816 wscript.exe 27 2816 wscript.exe 28 2816 wscript.exe 29 2816 wscript.exe 30 2816 wscript.exe 31 2816 wscript.exe 32 2816 wscript.exe 34 2816 wscript.exe 35 2816 wscript.exe 36 2816 wscript.exe 37 2816 wscript.exe 38 2816 wscript.exe 39 2816 wscript.exe 41 2816 wscript.exe 42 2816 wscript.exe 43 2816 wscript.exe 44 2816 wscript.exe 45 2816 wscript.exe 46 2816 wscript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Windows\CurrentVersion\Run\mGxdd = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\mGxdd.vbs\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mGxdd = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\mGxdd.vbs\"" wscript.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2624 set thread context of 2188 2624 6b262e3cfe7e64378337669bbdf768fb.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2624 6b262e3cfe7e64378337669bbdf768fb.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2624 wrote to memory of 2188 2624 6b262e3cfe7e64378337669bbdf768fb.exe 28 PID 2624 wrote to memory of 2188 2624 6b262e3cfe7e64378337669bbdf768fb.exe 28 PID 2624 wrote to memory of 2188 2624 6b262e3cfe7e64378337669bbdf768fb.exe 28 PID 2624 wrote to memory of 2188 2624 6b262e3cfe7e64378337669bbdf768fb.exe 28 PID 2624 wrote to memory of 2188 2624 6b262e3cfe7e64378337669bbdf768fb.exe 28 PID 2624 wrote to memory of 2188 2624 6b262e3cfe7e64378337669bbdf768fb.exe 28 PID 2624 wrote to memory of 2188 2624 6b262e3cfe7e64378337669bbdf768fb.exe 28 PID 2624 wrote to memory of 2188 2624 6b262e3cfe7e64378337669bbdf768fb.exe 28 PID 2624 wrote to memory of 2188 2624 6b262e3cfe7e64378337669bbdf768fb.exe 28 PID 2188 wrote to memory of 2816 2188 Caspol.exe 29 PID 2188 wrote to memory of 2816 2188 Caspol.exe 29 PID 2188 wrote to memory of 2816 2188 Caspol.exe 29 PID 2188 wrote to memory of 2816 2188 Caspol.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b262e3cfe7e64378337669bbdf768fb.exe"C:\Users\Admin\AppData\Local\Temp\6b262e3cfe7e64378337669bbdf768fb.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\wscript.exe"C:\Windows\System32\wscript.exe" "C:\Users\Admin\AppData\Roaming\mGxdd.vbs"3⤵
- Blocklisted process makes network request
- Adds Run key to start application
PID:2816
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\C4I18IP7\json[1].json
Filesize323B
MD50c17abb0ed055fecf0c48bb6e46eb4eb
SHA1a692730c8ec7353c31b94a888f359edb54aaa4c8
SHA256f41e99f954e33e7b0e39930ec8620bf29801efc44275c1ee6b5cfa5e1be202c0
SHA512645a9f2f94461d8a187261b736949df398ece5cfbf1af8653d18d3487ec1269d9f565534c1e249c12f31b3b1a41a8512953b1e991b001fc1360059e3fd494ec3
-
Filesize
180KB
MD537a528b11508543c88de17f1dc8eadc4
SHA15be2f519aefb6ee299a3b9d845e4aa22101bf572
SHA2567a31ecc65101516fcb5db437a545a1082b41126021dd341791f5a89d8951762e
SHA512b11e195a91c47ae8fd082668eab1ba9f02d0eaf4a763579e9cc394e4977108865cf61e8921066499c7d2a32cdbc08d0de6eb4ccf90881fcf698b5c2f6ff11bdd