Analysis
-
max time kernel
159s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
08-03-2023 11:23
Static task
static1
Behavioral task
behavioral1
Sample
73624ae2b5f9c832e8f71ff90cc73ea7c3c34ff7813fb1181659dc1202493ebc.exe
Resource
win7-20230220-en
General
-
Target
73624ae2b5f9c832e8f71ff90cc73ea7c3c34ff7813fb1181659dc1202493ebc.exe
-
Size
901KB
-
MD5
63897474afd6771fcdc9ef3493edb0b6
-
SHA1
2bfebbe064739a51e0971db115c9a5b592bc8332
-
SHA256
73624ae2b5f9c832e8f71ff90cc73ea7c3c34ff7813fb1181659dc1202493ebc
-
SHA512
7e16c343c9c4daa4d522b1f476f0c2be426a2e086d6bfbb6a83c6907072cd67c901ae1f9acf271a6fed9940b07e7038e0663ae5bcbf5c475fa2becf99b6429df
-
SSDEEP
12288:en7Wy8ptDBiyJwRgPtqcLhnu6+BsNHSyCXvpltbyJJygiBH8VHATX:0Wy8pt1iywgLL0TJy4yJJVM
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 760 wuapp.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1952 set thread context of 864 1952 73624ae2b5f9c832e8f71ff90cc73ea7c3c34ff7813fb1181659dc1202493ebc.exe 29 PID 864 set thread context of 1192 864 Caspol.exe 20 PID 864 set thread context of 1192 864 Caspol.exe 20 PID 760 set thread context of 1192 760 wuapp.exe 20 -
description ioc Process Key created \Registry\User\S-1-5-21-1283023626-844874658-3193756055-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wuapp.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1952 73624ae2b5f9c832e8f71ff90cc73ea7c3c34ff7813fb1181659dc1202493ebc.exe 864 Caspol.exe 864 Caspol.exe 864 Caspol.exe 864 Caspol.exe 864 Caspol.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1192 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 864 Caspol.exe 864 Caspol.exe 864 Caspol.exe 864 Caspol.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe 760 wuapp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1952 73624ae2b5f9c832e8f71ff90cc73ea7c3c34ff7813fb1181659dc1202493ebc.exe Token: SeDebugPrivilege 864 Caspol.exe Token: SeDebugPrivilege 760 wuapp.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1192 Explorer.EXE 1192 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1192 Explorer.EXE 1192 Explorer.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1952 wrote to memory of 1844 1952 73624ae2b5f9c832e8f71ff90cc73ea7c3c34ff7813fb1181659dc1202493ebc.exe 28 PID 1952 wrote to memory of 1844 1952 73624ae2b5f9c832e8f71ff90cc73ea7c3c34ff7813fb1181659dc1202493ebc.exe 28 PID 1952 wrote to memory of 1844 1952 73624ae2b5f9c832e8f71ff90cc73ea7c3c34ff7813fb1181659dc1202493ebc.exe 28 PID 1952 wrote to memory of 1844 1952 73624ae2b5f9c832e8f71ff90cc73ea7c3c34ff7813fb1181659dc1202493ebc.exe 28 PID 1952 wrote to memory of 864 1952 73624ae2b5f9c832e8f71ff90cc73ea7c3c34ff7813fb1181659dc1202493ebc.exe 29 PID 1952 wrote to memory of 864 1952 73624ae2b5f9c832e8f71ff90cc73ea7c3c34ff7813fb1181659dc1202493ebc.exe 29 PID 1952 wrote to memory of 864 1952 73624ae2b5f9c832e8f71ff90cc73ea7c3c34ff7813fb1181659dc1202493ebc.exe 29 PID 1952 wrote to memory of 864 1952 73624ae2b5f9c832e8f71ff90cc73ea7c3c34ff7813fb1181659dc1202493ebc.exe 29 PID 1952 wrote to memory of 864 1952 73624ae2b5f9c832e8f71ff90cc73ea7c3c34ff7813fb1181659dc1202493ebc.exe 29 PID 1952 wrote to memory of 864 1952 73624ae2b5f9c832e8f71ff90cc73ea7c3c34ff7813fb1181659dc1202493ebc.exe 29 PID 1952 wrote to memory of 864 1952 73624ae2b5f9c832e8f71ff90cc73ea7c3c34ff7813fb1181659dc1202493ebc.exe 29 PID 1192 wrote to memory of 760 1192 Explorer.EXE 31 PID 1192 wrote to memory of 760 1192 Explorer.EXE 31 PID 1192 wrote to memory of 760 1192 Explorer.EXE 31 PID 1192 wrote to memory of 760 1192 Explorer.EXE 31 PID 1192 wrote to memory of 760 1192 Explorer.EXE 31 PID 1192 wrote to memory of 760 1192 Explorer.EXE 31 PID 1192 wrote to memory of 760 1192 Explorer.EXE 31 PID 1192 wrote to memory of 1468 1192 Explorer.EXE 30 PID 1192 wrote to memory of 1468 1192 Explorer.EXE 30 PID 1192 wrote to memory of 1468 1192 Explorer.EXE 30 PID 1192 wrote to memory of 1468 1192 Explorer.EXE 30 PID 760 wrote to memory of 832 760 wuapp.exe 34 PID 760 wrote to memory of 832 760 wuapp.exe 34 PID 760 wrote to memory of 832 760 wuapp.exe 34 PID 760 wrote to memory of 832 760 wuapp.exe 34 PID 760 wrote to memory of 832 760 wuapp.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\73624ae2b5f9c832e8f71ff90cc73ea7c3c34ff7813fb1181659dc1202493ebc.exe"C:\Users\Admin\AppData\Local\Temp\73624ae2b5f9c832e8f71ff90cc73ea7c3c34ff7813fb1181659dc1202493ebc.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"3⤵PID:1844
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵PID:1468
-
-
C:\Windows\SysWOW64\wuapp.exe"C:\Windows\SysWOW64\wuapp.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:832
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
440KB
MD55d874a46532117f82095481976117fa1
SHA10a33fdef5084db25e24451dbde80238b487fbe78
SHA256d6ccab1423559c6cf50202bc81a4576f969aa9c275eaaeb9a2ac2c827cd60447
SHA512f0624277f3b4839c836291e1d1eb03cda875ba192243427afa967819b213f0cdade02f22e20b786b4680e4faaef20c045ad0a456d5f85fc04d3ab2e081ff4c61
-
Filesize
841KB
MD55fc6cd5d5ca1489d2a3c361717359a95
SHA15c630e232cd5761e7a611e41515be4afa3e7a141
SHA25685c8b8a648c56cf5f063912e0e26ecebb90e0caf2f442fd5cdd8287301fe7e81
SHA5125f9124a721f6b463d4f980920e87925098aa753b0fa2a59a3ff48b48d2b1a45d760fd46445414d84fb66321181cd2c82a4194361811114c15e35b42f838ab792