Analysis
-
max time kernel
145s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2023 12:23
Static task
static1
Behavioral task
behavioral1
Sample
577b3a152ddc9d6558ad1b38ef6da89257229adf06d298ea025048a6d5d2fcea_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
577b3a152ddc9d6558ad1b38ef6da89257229adf06d298ea025048a6d5d2fcea_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
577b3a152ddc9d6558ad1b38ef6da89257229adf06d298ea025048a6d5d2fcea_JC.exe
-
Size
607KB
-
MD5
6b262e3cfe7e64378337669bbdf768fb
-
SHA1
6f2c63adcdda5114299344058464016be1a87c70
-
SHA256
577b3a152ddc9d6558ad1b38ef6da89257229adf06d298ea025048a6d5d2fcea
-
SHA512
36e39838c5cd75ff3f14a8d46cfcd9e3ebe12d9c9f35e9fdb6337a3e947d51e383c6800a34a76aab7b9fafd57032110f601c85acf7d19bf381b4e58a13e8363c
-
SSDEEP
12288:dh1Lk70TnvjcZsqnY9LH8Vaxc07BK9GGjcCUfHP2kuGZiCKAzDN/ELq:Zk70TrcZr3ycKNubUfHDFkCK8h/1
Malware Config
Signatures
-
WSHRAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023212-12.dat family_wshrat -
Blocklisted process makes network request 20 IoCs
flow pid Process 22 500 wscript.exe 24 500 wscript.exe 30 500 wscript.exe 33 500 wscript.exe 39 500 wscript.exe 48 500 wscript.exe 59 500 wscript.exe 60 500 wscript.exe 61 500 wscript.exe 67 500 wscript.exe 68 500 wscript.exe 72 500 wscript.exe 73 500 wscript.exe 74 500 wscript.exe 75 500 wscript.exe 76 500 wscript.exe 77 500 wscript.exe 78 500 wscript.exe 82 500 wscript.exe 84 500 wscript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\mGxdd = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\mGxdd.vbs\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mGxdd = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\mGxdd.vbs\"" wscript.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4680 set thread context of 1136 4680 577b3a152ddc9d6558ad1b38ef6da89257229adf06d298ea025048a6d5d2fcea_JC.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4680 577b3a152ddc9d6558ad1b38ef6da89257229adf06d298ea025048a6d5d2fcea_JC.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4680 wrote to memory of 1136 4680 577b3a152ddc9d6558ad1b38ef6da89257229adf06d298ea025048a6d5d2fcea_JC.exe 83 PID 4680 wrote to memory of 1136 4680 577b3a152ddc9d6558ad1b38ef6da89257229adf06d298ea025048a6d5d2fcea_JC.exe 83 PID 4680 wrote to memory of 1136 4680 577b3a152ddc9d6558ad1b38ef6da89257229adf06d298ea025048a6d5d2fcea_JC.exe 83 PID 4680 wrote to memory of 1136 4680 577b3a152ddc9d6558ad1b38ef6da89257229adf06d298ea025048a6d5d2fcea_JC.exe 83 PID 4680 wrote to memory of 1136 4680 577b3a152ddc9d6558ad1b38ef6da89257229adf06d298ea025048a6d5d2fcea_JC.exe 83 PID 4680 wrote to memory of 1136 4680 577b3a152ddc9d6558ad1b38ef6da89257229adf06d298ea025048a6d5d2fcea_JC.exe 83 PID 4680 wrote to memory of 1136 4680 577b3a152ddc9d6558ad1b38ef6da89257229adf06d298ea025048a6d5d2fcea_JC.exe 83 PID 4680 wrote to memory of 1136 4680 577b3a152ddc9d6558ad1b38ef6da89257229adf06d298ea025048a6d5d2fcea_JC.exe 83 PID 1136 wrote to memory of 500 1136 Caspol.exe 85 PID 1136 wrote to memory of 500 1136 Caspol.exe 85 PID 1136 wrote to memory of 500 1136 Caspol.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\577b3a152ddc9d6558ad1b38ef6da89257229adf06d298ea025048a6d5d2fcea_JC.exe"C:\Users\Admin\AppData\Local\Temp\577b3a152ddc9d6558ad1b38ef6da89257229adf06d298ea025048a6d5d2fcea_JC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SysWOW64\wscript.exe"C:\Windows\System32\wscript.exe" "C:\Users\Admin\AppData\Roaming\mGxdd.vbs"3⤵
- Blocklisted process makes network request
- Adds Run key to start application
PID:500
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
323B
MD5149c2823b7eadbfb0a82388a2ab9494f
SHA1415fe979ce5fd0064d2557a48745a3ed1a3fbf9c
SHA25606fa5d4e7fbfb1efdc19baa034601a894b21cf729785732853ced4bb40aca869
SHA512f8fb6b7c93c4ab37f6e250ba8ac5c82f6e17fe52156cab81d34e91107d1da716b744bfe02ee0306497a3876d5352af789a1e66dab10e11e22065bac3050475fe
-
Filesize
180KB
MD537a528b11508543c88de17f1dc8eadc4
SHA15be2f519aefb6ee299a3b9d845e4aa22101bf572
SHA2567a31ecc65101516fcb5db437a545a1082b41126021dd341791f5a89d8951762e
SHA512b11e195a91c47ae8fd082668eab1ba9f02d0eaf4a763579e9cc394e4977108865cf61e8921066499c7d2a32cdbc08d0de6eb4ccf90881fcf698b5c2f6ff11bdd