Analysis
-
max time kernel
139s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
10-10-2023 21:28
Static task
static1
Behavioral task
behavioral1
Sample
a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906_JC.exe
Resource
win7-20230831-en
General
-
Target
a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906_JC.exe
-
Size
2.1MB
-
MD5
066dbf69cbfa16c46a2142a257c95f1d
-
SHA1
0300eb287c3e29642877772c348c6b683b86a305
-
SHA256
a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906
-
SHA512
c1874bf3d3c6c56168eec1b18242af7562696e9c556ab7612b4c592b78b76286ce80a44cd55222df39f4e85e27cdf19b084dfd0a24127a73615f04545925da7a
-
SSDEEP
49152:wkQTArh5KH1JME1y9fb95r/6LGoc30b9KJp9D06dkRNLkL+mrcTuZqy:warh5s41rL6WY6SRpO+dTuZP
Malware Config
Signatures
-
WSHRAT payload 2 IoCs
resource yara_rule behavioral2/files/0x0009000000023240-14.dat family_wshrat behavioral2/files/0x0002000000022616-18.dat family_wshrat -
Blocklisted process makes network request 11 IoCs
flow pid Process 22 8 wscript.exe 23 8 wscript.exe 24 4184 wscript.exe 25 4184 wscript.exe 28 4184 wscript.exe 29 4184 wscript.exe 47 4184 wscript.exe 62 4184 wscript.exe 73 4184 wscript.exe 74 4184 wscript.exe 78 4184 wscript.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Control Panel\International\Geo\Nation wscript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2704 set thread context of 1252 2704 a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906_JC.exe 78 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 24 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 25 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 22 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 23 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2704 a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906_JC.exe 2704 a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906_JC.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2704 a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906_JC.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2704 wrote to memory of 2028 2704 a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906_JC.exe 77 PID 2704 wrote to memory of 2028 2704 a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906_JC.exe 77 PID 2704 wrote to memory of 2028 2704 a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906_JC.exe 77 PID 2704 wrote to memory of 1252 2704 a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906_JC.exe 78 PID 2704 wrote to memory of 1252 2704 a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906_JC.exe 78 PID 2704 wrote to memory of 1252 2704 a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906_JC.exe 78 PID 2704 wrote to memory of 1252 2704 a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906_JC.exe 78 PID 2704 wrote to memory of 1252 2704 a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906_JC.exe 78 PID 2704 wrote to memory of 1252 2704 a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906_JC.exe 78 PID 2704 wrote to memory of 1252 2704 a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906_JC.exe 78 PID 2704 wrote to memory of 1252 2704 a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906_JC.exe 78 PID 1252 wrote to memory of 8 1252 caspol.exe 88 PID 1252 wrote to memory of 8 1252 caspol.exe 88 PID 1252 wrote to memory of 8 1252 caspol.exe 88 PID 8 wrote to memory of 4184 8 wscript.exe 90 PID 8 wrote to memory of 4184 8 wscript.exe 90 PID 8 wrote to memory of 4184 8 wscript.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906_JC.exe"C:\Users\Admin\AppData\Local\Temp\a075c57c5e9ab478af53bbfa19faf2fecb404abd0d1ba953e84d347d5093f906_JC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"2⤵PID:2028
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\wscript.exe"C:\Windows\System32\wscript.exe" "C:\Users\Admin\AppData\Roaming\vVqvy.vbs"3⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\SysWOW64\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Local\Temp\vVqvy.vbs"4⤵
- Blocklisted process makes network request
PID:4184
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
323B
MD5149c2823b7eadbfb0a82388a2ab9494f
SHA1415fe979ce5fd0064d2557a48745a3ed1a3fbf9c
SHA25606fa5d4e7fbfb1efdc19baa034601a894b21cf729785732853ced4bb40aca869
SHA512f8fb6b7c93c4ab37f6e250ba8ac5c82f6e17fe52156cab81d34e91107d1da716b744bfe02ee0306497a3876d5352af789a1e66dab10e11e22065bac3050475fe
-
Filesize
180KB
MD59bcc1d31eae798a11b1d50f46b1de92c
SHA18bc898b80ead2433ac20eaa9936d2e40ea1db01e
SHA256cc2ca06bf02d0ba8b9ec6874b734bf6a39f84d536f6bb2d7cc5e3d577697e45b
SHA512b0a13f056ce07f5bf1360cb9754759c499c1560ed19c684f50774d0d6f72e0669b9e10a243185d9c31555938ae2799a09222236d960fb36f935bda266b764d6d
-
Filesize
180KB
MD59bcc1d31eae798a11b1d50f46b1de92c
SHA18bc898b80ead2433ac20eaa9936d2e40ea1db01e
SHA256cc2ca06bf02d0ba8b9ec6874b734bf6a39f84d536f6bb2d7cc5e3d577697e45b
SHA512b0a13f056ce07f5bf1360cb9754759c499c1560ed19c684f50774d0d6f72e0669b9e10a243185d9c31555938ae2799a09222236d960fb36f935bda266b764d6d