Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
07-03-2023 14:16
Static task
static1
Behavioral task
behavioral1
Sample
030d9daf754e7d55b6690abc958386c7bd69c539b50a971b2a61b0d14210a498.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
030d9daf754e7d55b6690abc958386c7bd69c539b50a971b2a61b0d14210a498.exe
Resource
win10v2004-20230220-en
General
-
Target
030d9daf754e7d55b6690abc958386c7bd69c539b50a971b2a61b0d14210a498.exe
-
Size
474KB
-
MD5
dcb7eaa1fd51e975b67a3ed92509167a
-
SHA1
528c5a4837a195707581724d408c809433f14a16
-
SHA256
030d9daf754e7d55b6690abc958386c7bd69c539b50a971b2a61b0d14210a498
-
SHA512
8b095bc1d1c22db78e1ee1011bd7d6564c3657c4bade729baf803b6df857f88be1fceac74b55b72786df635bbee7ad3ff8d17bbc28da553c1bb08ae275df543c
-
SSDEEP
6144:WG0tEl7ERlzVxn5zLTjgpjdGXq7IOVf4c0Lu8nuyqvM30vakSNMmoYqTVXwIuODf:BCFzbF3g1kXqZf4czAVMmlq5pTlEv1G
Malware Config
Extracted
formbook
qsqm
gYI8BO7T7BQOBw==
5kKpX8NHT4cITCAOEkMYvi5HiMZ5
oq5lCVwFY9KNJipM
OiTOjWhDMXBf8H9o79k=
rSDHx5jqNn3Sz/LND/0G
ob6FSUE4NYUi5Iqg1YGfMg==
fI5oMbAC5EAeerSKKRM2PjF7TYJh
lmWieqE8QHg=
yLxwFWm+rbCJXqE=
MyY9R8VCSaAtEJY2MdHAXKY=
WYA53Ezjh808
EPu6bfMPNJUh
upyUkeqQ6B/FJyq2PCiwnZf/
RvN3e2hDLJQmo9qtZTVoRmPi
hZhWEObjh808
K1gowrFsO5p0UchTUEVoRmPi
7hXPaZ6i+F7o2L8OCCyhNA==
bIp+E/xrSG9QHA==
+EPrJAdvSG9QHA==
METFhoRGH1sBBWhAbA==
pr3l7VLjh808
cYZjKJ0EDWvmulzpQjMf
qii6s7mxA2g=
Ym4qvyLePK+e9grpQjMf
0J0TAuKfdd29mRGlxCIXqBwOIeQ=
+P4L9T2Wj9+NJipM
4xsZCg5v7FU8HJUkJBn9FTV7TYJh
sIJ8FgmASG9QHA==
ReyRnphfRIwsFhPpQjMf
DGZugWVIHE/6BWhAbA==
hAxO/V1KqRgWobhL1IQLjLs=
3Kj+sI95ns28hK4=
SN1bhR3XHWsDVmYElpDzhMKsAK3uJ/SLXw==
q5KFa+63Ko1qQsBbie/6qBwOIeQ=
Y5JjKAO+qPV+dzD05dX/av6KjQvPRuo=
zwcQGaKfE1XsTdDreuzypzwwRP0=
GI8jFvtiqR0Fca7NwrPU9xwOIeQ=
kcKnVjiV/SAmpLY=
ypw0NBTWvwrMxWc6V0NoRmPi
LGRqVa+M9l9/qLM=
trr3sce9OJc054wk7aDpiaw=
5SkqKIwB6FoaDAkaIszoiqw=
67ge1GRDpRLjkEEXRLIX
l+2uhu7ldbtBth1s6tE=
1CN1N7KXFW40t/7pQjMf
5hrSTWdCSrGNJipM
I2dlU1i0FHlBxh1s6tE=
SGpABeLIrQiOFK3WfvLxrdlZUfk=
Cvy6Y7pIJgsABWhAbA==
93ISFvBLsRzAIZEp3Mg=
2sjOvi4Hdrlgv/IL//MiNnzad69vVHvh
JlhaXsQwEn0j+JH3aMabybM=
QzP4vTGQk92LKLtQcQ==
i3SGeeqqFIeV2EpUuzN5Jg==
DYAmHaUEBzn3e5Qsqp8eqCmZFsjxVg==
Lz0V3VHjh808
WeF2bVoB0j32DUkozoQLjLs=
ublvHJZZlf/RzlTv1YGfMg==
i6rX4kfSateimHwRJhH9HDx7TYJh
zYrw3cyuuh8xzmgzULPAOg==
yIvXnpZRJ2XQmjT/JB85XUF0hgvPRuo=
uqjBwhzWImrUzPa/XztoRmPi
ariPQDGQ/CAmpLY=
IOp0hWHEM55x4h1s6tE=
cabinetie.com
Extracted
xloader
3.Æ…
qsqm
gYI8BO7T7BQOBw==
5kKpX8NHT4cITCAOEkMYvi5HiMZ5
oq5lCVwFY9KNJipM
OiTOjWhDMXBf8H9o79k=
rSDHx5jqNn3Sz/LND/0G
ob6FSUE4NYUi5Iqg1YGfMg==
fI5oMbAC5EAeerSKKRM2PjF7TYJh
lmWieqE8QHg=
yLxwFWm+rbCJXqE=
MyY9R8VCSaAtEJY2MdHAXKY=
WYA53Ezjh808
EPu6bfMPNJUh
upyUkeqQ6B/FJyq2PCiwnZf/
RvN3e2hDLJQmo9qtZTVoRmPi
hZhWEObjh808
K1gowrFsO5p0UchTUEVoRmPi
7hXPaZ6i+F7o2L8OCCyhNA==
bIp+E/xrSG9QHA==
+EPrJAdvSG9QHA==
METFhoRGH1sBBWhAbA==
pr3l7VLjh808
cYZjKJ0EDWvmulzpQjMf
qii6s7mxA2g=
Ym4qvyLePK+e9grpQjMf
0J0TAuKfdd29mRGlxCIXqBwOIeQ=
+P4L9T2Wj9+NJipM
4xsZCg5v7FU8HJUkJBn9FTV7TYJh
sIJ8FgmASG9QHA==
ReyRnphfRIwsFhPpQjMf
DGZugWVIHE/6BWhAbA==
hAxO/V1KqRgWobhL1IQLjLs=
3Kj+sI95ns28hK4=
SN1bhR3XHWsDVmYElpDzhMKsAK3uJ/SLXw==
q5KFa+63Ko1qQsBbie/6qBwOIeQ=
Y5JjKAO+qPV+dzD05dX/av6KjQvPRuo=
zwcQGaKfE1XsTdDreuzypzwwRP0=
GI8jFvtiqR0Fca7NwrPU9xwOIeQ=
kcKnVjiV/SAmpLY=
ypw0NBTWvwrMxWc6V0NoRmPi
LGRqVa+M9l9/qLM=
trr3sce9OJc054wk7aDpiaw=
5SkqKIwB6FoaDAkaIszoiqw=
67ge1GRDpRLjkEEXRLIX
l+2uhu7ldbtBth1s6tE=
1CN1N7KXFW40t/7pQjMf
5hrSTWdCSrGNJipM
I2dlU1i0FHlBxh1s6tE=
SGpABeLIrQiOFK3WfvLxrdlZUfk=
Cvy6Y7pIJgsABWhAbA==
93ISFvBLsRzAIZEp3Mg=
2sjOvi4Hdrlgv/IL//MiNnzad69vVHvh
JlhaXsQwEn0j+JH3aMabybM=
QzP4vTGQk92LKLtQcQ==
i3SGeeqqFIeV2EpUuzN5Jg==
DYAmHaUEBzn3e5Qsqp8eqCmZFsjxVg==
Lz0V3VHjh808
WeF2bVoB0j32DUkozoQLjLs=
ublvHJZZlf/RzlTv1YGfMg==
i6rX4kfSateimHwRJhH9HDx7TYJh
zYrw3cyuuh8xzmgzULPAOg==
yIvXnpZRJ2XQmjT/JB85XUF0hgvPRuo=
uqjBwhzWImrUzPa/XztoRmPi
ariPQDGQ/CAmpLY=
IOp0hWHEM55x4h1s6tE=
cabinetie.com
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
wscript.exeflow pid process 8 1716 wscript.exe -
Loads dropped DLL 1 IoCs
Processes:
wscript.exepid process 1716 wscript.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 4 IoCs
Processes:
030d9daf754e7d55b6690abc958386c7bd69c539b50a971b2a61b0d14210a498.exeCasPol.exewscript.exedescription pid process target process PID 1752 set thread context of 1724 1752 030d9daf754e7d55b6690abc958386c7bd69c539b50a971b2a61b0d14210a498.exe CasPol.exe PID 1724 set thread context of 1248 1724 CasPol.exe Explorer.EXE PID 1724 set thread context of 1248 1724 CasPol.exe Explorer.EXE PID 1716 set thread context of 1248 1716 wscript.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
wscript.exedescription ioc process Key created \Registry\User\S-1-5-21-1563773381-2037468142-1146002597-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wscript.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
CasPol.exewscript.exepid process 1724 CasPol.exe 1724 CasPol.exe 1724 CasPol.exe 1724 CasPol.exe 1724 CasPol.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1248 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
CasPol.exewscript.exepid process 1724 CasPol.exe 1724 CasPol.exe 1724 CasPol.exe 1724 CasPol.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe 1716 wscript.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
CasPol.exewscript.exedescription pid process Token: SeDebugPrivilege 1724 CasPol.exe Token: SeDebugPrivilege 1716 wscript.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1248 Explorer.EXE 1248 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1248 Explorer.EXE 1248 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
030d9daf754e7d55b6690abc958386c7bd69c539b50a971b2a61b0d14210a498.exeExplorer.EXEwscript.exedescription pid process target process PID 1752 wrote to memory of 1724 1752 030d9daf754e7d55b6690abc958386c7bd69c539b50a971b2a61b0d14210a498.exe CasPol.exe PID 1752 wrote to memory of 1724 1752 030d9daf754e7d55b6690abc958386c7bd69c539b50a971b2a61b0d14210a498.exe CasPol.exe PID 1752 wrote to memory of 1724 1752 030d9daf754e7d55b6690abc958386c7bd69c539b50a971b2a61b0d14210a498.exe CasPol.exe PID 1752 wrote to memory of 1724 1752 030d9daf754e7d55b6690abc958386c7bd69c539b50a971b2a61b0d14210a498.exe CasPol.exe PID 1752 wrote to memory of 1724 1752 030d9daf754e7d55b6690abc958386c7bd69c539b50a971b2a61b0d14210a498.exe CasPol.exe PID 1752 wrote to memory of 1724 1752 030d9daf754e7d55b6690abc958386c7bd69c539b50a971b2a61b0d14210a498.exe CasPol.exe PID 1752 wrote to memory of 1724 1752 030d9daf754e7d55b6690abc958386c7bd69c539b50a971b2a61b0d14210a498.exe CasPol.exe PID 1248 wrote to memory of 1716 1248 Explorer.EXE wscript.exe PID 1248 wrote to memory of 1716 1248 Explorer.EXE wscript.exe PID 1248 wrote to memory of 1716 1248 Explorer.EXE wscript.exe PID 1248 wrote to memory of 1716 1248 Explorer.EXE wscript.exe PID 1716 wrote to memory of 1604 1716 wscript.exe Firefox.exe PID 1716 wrote to memory of 1604 1716 wscript.exe Firefox.exe PID 1716 wrote to memory of 1604 1716 wscript.exe Firefox.exe PID 1716 wrote to memory of 1604 1716 wscript.exe Firefox.exe PID 1716 wrote to memory of 1604 1716 wscript.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\030d9daf754e7d55b6690abc958386c7bd69c539b50a971b2a61b0d14210a498.exe"C:\Users\Admin\AppData\Local\Temp\030d9daf754e7d55b6690abc958386c7bd69c539b50a971b2a61b0d14210a498.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1604
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
433KB
MD5ecc8ac417181d4885ef8c208d1f073dc
SHA133154e45485bc0ae3bb0203ffcb9baaaed4038d3
SHA256d01c69d09282f9050f6b113c45884fe9b9abf3bdf5bd93b45927d9b6bfb233fe
SHA512f7601763447bed9b7b45fef2bd584da669636d2657c6066516c949e713ce1caf0641a1889345e92e584b84f438fa19029d13c6f6f1583d35fcc1eb3f998631da
-
Filesize
828KB
MD5d5ea9b5814553bd2f9bbb8bf0ea94ed6
SHA129629836c088dcd968efb321832edcbcfaac5b51
SHA2565ea67d6b7f67301ca214af511740f26b9e6cc9e16b2c0ec7bba071d05b9bde78
SHA5126867452995c8354622fe22ce4fb4868d2b9cb28bb31aa60b42f06e494b952f66c427aa66c7af09240954bf55ebcde62d4c7feb9d99e742ea3bc5beb3756a7a1e