Resubmissions
13-09-2024 05:33
240913-f8xq5axcpd 10Analysis
-
max time kernel
148s -
max time network
128s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-09-2024 05:33
General
-
Target
w.exe
-
Size
203KB
-
MD5
2a2de5272ec9bfa224ed53d1bd36984a
-
SHA1
10e80ca6aefd7c78e56435808d9fcced9ab33217
-
SHA256
b75ecda4b4e0da44d88a871d48168a92d39e11a7c0eb0ba626a1f78e793b027d
-
SHA512
3e2054895226b4af02a1f5afb884521e70a5772c749a5564322e87276cfac7edf2ca9da0fe72ffb378268983b47cbde4998e3fad0c90153548ab4277d27cd36c
-
SSDEEP
6144:sLV6Bta6dtJmakIM5EEN/wjwJsvle+o9f/J:sLV6BtpmkeElepZ
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\IMAP Monitor = "C:\\Program Files (x86)\\IMAP Monitor\\imapmon.exe" w.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA w.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\IMAP Monitor\imapmon.exe w.exe File opened for modification C:\Program Files (x86)\IMAP Monitor\imapmon.exe w.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language w.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3328 schtasks.exe 3700 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4592 w.exe 4592 w.exe 4592 w.exe 4592 w.exe 4592 w.exe 4592 w.exe 4592 w.exe 4592 w.exe 4592 w.exe 4592 w.exe 4592 w.exe 4592 w.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4592 w.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4592 w.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4592 wrote to memory of 3328 4592 w.exe 81 PID 4592 wrote to memory of 3328 4592 w.exe 81 PID 4592 wrote to memory of 3328 4592 w.exe 81 PID 4592 wrote to memory of 3700 4592 w.exe 83 PID 4592 wrote to memory of 3700 4592 w.exe 83 PID 4592 wrote to memory of 3700 4592 w.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\w.exe"C:\Users\Admin\AppData\Local\Temp\w.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "IMAP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp75CC.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3328
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "IMAP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp761B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3700
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3612
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53e695ac5796d8b4fbfcb0ec797c67b7b
SHA1f820a93c9a19ab7ebd14bd0eb7c5e765abafc604
SHA25661f9f68def4fd46ddcb308dcc16c0ef0f871cae40cc8b4ecde8b22307b76c19f
SHA5127096c583acfee75eec56bdbc63e8a2c5202a26cfcb5c6971625edbd9046ded7e32c9c33b3195533673558aa0b6025c2f6d9fe2203b4bb390c13f743439c92652
-
Filesize
1KB
MD5d2d6911d94b06e405e7687a2437eafec
SHA19f28f9e7d8d5179d44ddaa6ca266984ed7521dea
SHA2562dc87169ad53fbdd7abb08f49777cb8fb05adbff4e6f6616b4c89942af8cad0f
SHA512b5983de701ff98e944283a25f1770c1e792d52148dc1671f1d19203f8b9d10b056abcf79a17ca536a5f88ccf52f6445d8f3e75fce628666640ad8bad697dcfd1