Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15-03-2024 20:38
Static task
static1
Behavioral task
behavioral1
Sample
cc5f707a1a387109580c455ce3263439.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
cc5f707a1a387109580c455ce3263439.exe
Resource
win10v2004-20240226-en
General
-
Target
cc5f707a1a387109580c455ce3263439.exe
-
Size
86KB
-
MD5
cc5f707a1a387109580c455ce3263439
-
SHA1
2f78252a3c2b3f781e1f310a33ac88532d2dfcf3
-
SHA256
c79b6c5a8998b3fd64f00f1afce8e31ce19844ffdc081c20ba59f280ce8d0cd5
-
SHA512
22b325a593cd1743274fc0cffe1282b820fd71f6a80e459c8a5b100aaf8a425de6ba821f67b0cf91d9172cf2198019fd22fcdea9c89181b2a48dca9573b93eed
-
SSDEEP
1536:RHzCU+0hp9AjfWq/4jjn4eVG+Yb6LdcGbBGJVKrNXQwG055oIJVZ2:RTC279A7VWjnrVGl2cGbBGvK5XQwGGz
Malware Config
Signatures
-
Sets service image path in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\COMSysApp\ImagePath = "C:\\Program Files\\Common Files\\Microsoft Shared\\imwovp.exe comsysapp" regedit.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\COMSysApp\ImagePath = "C:\\Program Files\\Common Files\\Microsoft Shared\\imwovp.exe comsysapp" regedit.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\COMSysApp\ImagePath = "C:\\Program Files\\Common Files\\Microsoft Shared\\imwovp.exe comsysapp" regedit.exe -
Deletes itself 1 IoCs
pid Process 3552 rundll32.exe -
Loads dropped DLL 9 IoCs
pid Process 2944 cc5f707a1a387109580c455ce3263439.exe 3492 rundll32.exe 3492 rundll32.exe 3492 rundll32.exe 3492 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\imwovp.dll rundll32.exe File created C:\Program Files\Common Files\Microsoft Shared\imwovp.exe rundll32.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\imwovp.exe rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs .reg file with regedit 1 IoCs
pid Process 3520 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2944 cc5f707a1a387109580c455ce3263439.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2944 cc5f707a1a387109580c455ce3263439.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe Token: SeDebugPrivilege 3552 rundll32.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2316 cc5f707a1a387109580c455ce3263439.exe 2944 cc5f707a1a387109580c455ce3263439.exe 2944 cc5f707a1a387109580c455ce3263439.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2316 wrote to memory of 2944 2316 cc5f707a1a387109580c455ce3263439.exe 28 PID 2316 wrote to memory of 2944 2316 cc5f707a1a387109580c455ce3263439.exe 28 PID 2316 wrote to memory of 2944 2316 cc5f707a1a387109580c455ce3263439.exe 28 PID 2316 wrote to memory of 2944 2316 cc5f707a1a387109580c455ce3263439.exe 28 PID 2944 wrote to memory of 3492 2944 cc5f707a1a387109580c455ce3263439.exe 29 PID 2944 wrote to memory of 3492 2944 cc5f707a1a387109580c455ce3263439.exe 29 PID 2944 wrote to memory of 3492 2944 cc5f707a1a387109580c455ce3263439.exe 29 PID 2944 wrote to memory of 3492 2944 cc5f707a1a387109580c455ce3263439.exe 29 PID 2944 wrote to memory of 3492 2944 cc5f707a1a387109580c455ce3263439.exe 29 PID 2944 wrote to memory of 3492 2944 cc5f707a1a387109580c455ce3263439.exe 29 PID 2944 wrote to memory of 3492 2944 cc5f707a1a387109580c455ce3263439.exe 29 PID 3492 wrote to memory of 3520 3492 rundll32.exe 30 PID 3492 wrote to memory of 3520 3492 rundll32.exe 30 PID 3492 wrote to memory of 3520 3492 rundll32.exe 30 PID 3492 wrote to memory of 3520 3492 rundll32.exe 30 PID 3492 wrote to memory of 3552 3492 rundll32.exe 31 PID 3492 wrote to memory of 3552 3492 rundll32.exe 31 PID 3492 wrote to memory of 3552 3492 rundll32.exe 31 PID 3492 wrote to memory of 3552 3492 rundll32.exe 31 PID 3492 wrote to memory of 3552 3492 rundll32.exe 31 PID 3492 wrote to memory of 3552 3492 rundll32.exe 31 PID 3492 wrote to memory of 3552 3492 rundll32.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc5f707a1a387109580c455ce3263439.exe"C:\Users\Admin\AppData\Local\Temp\cc5f707a1a387109580c455ce3263439.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Local\Temp\cc5f707a1a387109580c455ce3263439.exe"C:\Users\Admin\AppData\Local\Temp\cc5f707a1a387109580c455ce3263439.exe" TWO2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\imwovpreg.dll",polmxhat3⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\SysWOW64\regedit.exeregedit.exe -s "C:\Users\Admin\AppData\Local\Temp\imwovpreg.reg"4⤵
- Sets service image path in registry
- Runs .reg file with regedit
PID:3520
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\Common Files\Microsoft Shared\imwovp.dll",polmxhat4⤵
- Deletes itself
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59a36ae7ee94700059c09ad2de9c44a3d
SHA1120b6d4ddd5b85e96b6735e8b7dcc37ff8cff9d3
SHA256629fad03f30473e38ac5957490275d575fb3887c880153c3a7dc4673c3db6f0d
SHA51212af88f0ba33b459395b3ae05afb2b6ed313912a9a4efda48cd1b45dfd1eb62ef49a0b7ea76ea54aecb52e669fa5fdb8bd70ce6261b6558b7a53a1423d31aa7b
-
Filesize
61KB
MD5e64021e3901ec2a6f3f883bfbe3d60ff
SHA114b12b15c92dc8b598ebc9a2f95dae3a989d5625
SHA256332f3403b9b11b41f732f3f07b53ace1666f109e01566dd8cd0c12f7deb8c128
SHA5126cff6e2746e0ed1635bb1aa4740c0a9448dcb5f27756ccc7417ada8193c496453979c8ede745bd0404b00b121101076351fcdee9f3b630f69405cec142ef41a8