Analysis
-
max time kernel
154s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 13:11
Static task
static1
Behavioral task
behavioral1
Sample
263d8628ff6e9c99318da99bb42007f4.exe
Resource
win7-20230831-en
General
-
Target
263d8628ff6e9c99318da99bb42007f4.exe
-
Size
2.0MB
-
MD5
263d8628ff6e9c99318da99bb42007f4
-
SHA1
c0450285843855e54b2b5aa7ee8d1a2f524218e9
-
SHA256
bb1a60d48e67a57b363bc312e01f4d91a7dae7e4a11653156e554d468578e8f2
-
SHA512
93d6a334ea62a876bab4c2c904b515fae2de919f9d5813123fbf38a02e76f02f026528d8db031e01baa525edad242683a689418eab8d3f8aab489d55c45b8114
-
SSDEEP
1536:waXjwDPE6yzTBMfT9/8n+NwRw7ySsgWNybmXfaKHFjyRcf7tZ4G5tJJmmrvf/Fco:NYPFyzTBMfw+N/Zs/N4ovsWZ93co
Malware Config
Signatures
-
WSHRAT payload 2 IoCs
resource yara_rule behavioral2/files/0x000d00000001e58d-10.dat family_wshrat behavioral2/files/0x000b000000023125-13.dat family_wshrat -
Blocklisted process makes network request 11 IoCs
flow pid Process 10 2224 wscript.exe 14 2224 wscript.exe 20 3420 wscript.exe 21 3420 wscript.exe 23 3420 wscript.exe 24 3420 wscript.exe 45 3420 wscript.exe 46 3420 wscript.exe 52 3420 wscript.exe 53 3420 wscript.exe 58 3420 wscript.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation wscript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3264 set thread context of 4428 3264 263d8628ff6e9c99318da99bb42007f4.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Script User-Agent 4 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 20 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 21 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 10 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 14 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3264 263d8628ff6e9c99318da99bb42007f4.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3264 wrote to memory of 4428 3264 263d8628ff6e9c99318da99bb42007f4.exe 83 PID 3264 wrote to memory of 4428 3264 263d8628ff6e9c99318da99bb42007f4.exe 83 PID 3264 wrote to memory of 4428 3264 263d8628ff6e9c99318da99bb42007f4.exe 83 PID 3264 wrote to memory of 4428 3264 263d8628ff6e9c99318da99bb42007f4.exe 83 PID 3264 wrote to memory of 4428 3264 263d8628ff6e9c99318da99bb42007f4.exe 83 PID 3264 wrote to memory of 4428 3264 263d8628ff6e9c99318da99bb42007f4.exe 83 PID 3264 wrote to memory of 4428 3264 263d8628ff6e9c99318da99bb42007f4.exe 83 PID 3264 wrote to memory of 4428 3264 263d8628ff6e9c99318da99bb42007f4.exe 83 PID 4428 wrote to memory of 2224 4428 Caspol.exe 84 PID 4428 wrote to memory of 2224 4428 Caspol.exe 84 PID 4428 wrote to memory of 2224 4428 Caspol.exe 84 PID 2224 wrote to memory of 3420 2224 wscript.exe 87 PID 2224 wrote to memory of 3420 2224 wscript.exe 87 PID 2224 wrote to memory of 3420 2224 wscript.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\263d8628ff6e9c99318da99bb42007f4.exe"C:\Users\Admin\AppData\Local\Temp\263d8628ff6e9c99318da99bb42007f4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\SysWOW64\wscript.exe"C:\Windows\System32\wscript.exe" "C:\Users\Admin\AppData\Roaming\PmdRD.vbs"3⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Local\Temp\PmdRD.vbs"4⤵
- Blocklisted process makes network request
PID:3420
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
323B
MD50c17abb0ed055fecf0c48bb6e46eb4eb
SHA1a692730c8ec7353c31b94a888f359edb54aaa4c8
SHA256f41e99f954e33e7b0e39930ec8620bf29801efc44275c1ee6b5cfa5e1be202c0
SHA512645a9f2f94461d8a187261b736949df398ece5cfbf1af8653d18d3487ec1269d9f565534c1e249c12f31b3b1a41a8512953b1e991b001fc1360059e3fd494ec3
-
Filesize
180KB
MD59bcc1d31eae798a11b1d50f46b1de92c
SHA18bc898b80ead2433ac20eaa9936d2e40ea1db01e
SHA256cc2ca06bf02d0ba8b9ec6874b734bf6a39f84d536f6bb2d7cc5e3d577697e45b
SHA512b0a13f056ce07f5bf1360cb9754759c499c1560ed19c684f50774d0d6f72e0669b9e10a243185d9c31555938ae2799a09222236d960fb36f935bda266b764d6d
-
Filesize
180KB
MD59bcc1d31eae798a11b1d50f46b1de92c
SHA18bc898b80ead2433ac20eaa9936d2e40ea1db01e
SHA256cc2ca06bf02d0ba8b9ec6874b734bf6a39f84d536f6bb2d7cc5e3d577697e45b
SHA512b0a13f056ce07f5bf1360cb9754759c499c1560ed19c684f50774d0d6f72e0669b9e10a243185d9c31555938ae2799a09222236d960fb36f935bda266b764d6d