Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
30-03-2023 17:46
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230220-en
General
-
Target
file.exe
-
Size
340KB
-
MD5
60cb0c27a4ed87c545725d9bfbb7ba18
-
SHA1
9c107099a47b23b949e7f68eedb8e86047ebe212
-
SHA256
42375ef6316e9b60df4c237e7a1defac0c72c5e7c0bcf46ffebe646c0efaf1d3
-
SHA512
cd1a7a2e485b57e984d9ef013686ec43321cd4620b67ea3fd61649e82272dd2136742ce81f8d869b6b6c01f215375a87ac291a6d9d34a13712c77804b7e9b096
-
SSDEEP
6144:Pg+4KojJbjMg9B6aWebM4cDDatmb0vIEPXhLxupI:POKojJt62oWdvIEPR9yI
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 704 raserver.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1716 set thread context of 632 1716 file.exe 27 PID 632 set thread context of 1268 632 Caspol.exe 15 PID 704 set thread context of 1268 704 raserver.exe 15 -
description ioc Process Key created \Registry\User\S-1-5-21-3430344531-3702557399-3004411149-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 raserver.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 632 Caspol.exe 632 Caspol.exe 632 Caspol.exe 632 Caspol.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1268 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 632 Caspol.exe 632 Caspol.exe 632 Caspol.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe 704 raserver.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 632 Caspol.exe Token: SeDebugPrivilege 704 raserver.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1716 wrote to memory of 632 1716 file.exe 27 PID 1716 wrote to memory of 632 1716 file.exe 27 PID 1716 wrote to memory of 632 1716 file.exe 27 PID 1716 wrote to memory of 632 1716 file.exe 27 PID 1716 wrote to memory of 632 1716 file.exe 27 PID 1716 wrote to memory of 632 1716 file.exe 27 PID 1716 wrote to memory of 632 1716 file.exe 27 PID 1268 wrote to memory of 704 1268 Explorer.EXE 28 PID 1268 wrote to memory of 704 1268 Explorer.EXE 28 PID 1268 wrote to memory of 704 1268 Explorer.EXE 28 PID 1268 wrote to memory of 704 1268 Explorer.EXE 28 PID 704 wrote to memory of 1996 704 raserver.exe 31 PID 704 wrote to memory of 1996 704 raserver.exe 31 PID 704 wrote to memory of 1996 704 raserver.exe 31 PID 704 wrote to memory of 1996 704 raserver.exe 31 PID 704 wrote to memory of 1996 704 raserver.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1996
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
465KB
MD59e480b43cbe052e9ab25a0b982132e4d
SHA1511ed863e48b8755e43b093238b923339c1bf846
SHA256d76c2b3b27f279cbaabaa2d53c93e4bb7f2d8336e5aff7c74d7a16a2dbfbfb1c
SHA51292a2753d125fec5a77945a1724dd85d07fd672583666029e313903584cf8e872fae9f3bb1db00cb9cde747edd4e3e95c8ffc3aa2867ce9212504d557e2adc8fb
-
Filesize
890KB
MD58402a6aa76d7787ff03943dd129e3d83
SHA1895338cb761d62930ca93918011fd2cd33d5b30c
SHA25649ff99d5b24f4f7d5a8ea175f35a6548c74b04e5c621c60121b5088dab19b4eb
SHA51239bbe90385be35492825929296aae771fb4afb00a1f6a48f0e4ec17bc1097c3a32cea3b22033116c82695e66acbd6c847483a8da21e7302240467b58e39169ea