Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 15:34
Static task
static1
Behavioral task
behavioral1
Sample
cea4d368cc5fc909f7c463bfed21f0bfb414e962e16b05b50e87ce2f99ed05b9.exe
Resource
win7-20240903-en
General
-
Target
cea4d368cc5fc909f7c463bfed21f0bfb414e962e16b05b50e87ce2f99ed05b9.exe
-
Size
945KB
-
MD5
65933fc5ababf37ea89636f4ed794390
-
SHA1
3cd5fffd6dcd46a604816dc102e38fe0adc38d0a
-
SHA256
cea4d368cc5fc909f7c463bfed21f0bfb414e962e16b05b50e87ce2f99ed05b9
-
SHA512
7999ba1ee15ff61e539fbf1f7a69cac3b87592b320ad689f1d4833e5421b7e14588783dbd8340beb7bee91309185fde446bed5fd82ab74796a7140897e35ca6c
-
SSDEEP
12288:ZSukudPo0VOVtyfVOfH7nISJuXCvMy8SWjjk:ZS8NOfH7ISJy0mxjjk
Malware Config
Signatures
-
Imminent family
-
Executes dropped EXE 2 IoCs
pid Process 1664 Photoshop.exe 2156 Photoshop.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/2476-2-0x00000000005E0000-0x00000000005F8000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Photoshop = "C:\\Users\\Admin\\AppData\\Local\\Photoshop.exe -boot" Photoshop.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1664 set thread context of 2992 1664 Photoshop.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cea4d368cc5fc909f7c463bfed21f0bfb414e962e16b05b50e87ce2f99ed05b9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Photoshop.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Photoshop.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2476 cea4d368cc5fc909f7c463bfed21f0bfb414e962e16b05b50e87ce2f99ed05b9.exe 1664 Photoshop.exe 2156 Photoshop.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2476 cea4d368cc5fc909f7c463bfed21f0bfb414e962e16b05b50e87ce2f99ed05b9.exe Token: SeDebugPrivilege 1664 Photoshop.exe Token: SeDebugPrivilege 2156 Photoshop.exe Token: SeDebugPrivilege 2992 InstallUtil.exe Token: 33 2992 InstallUtil.exe Token: SeIncBasePriorityPrivilege 2992 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2992 InstallUtil.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2476 wrote to memory of 2552 2476 cea4d368cc5fc909f7c463bfed21f0bfb414e962e16b05b50e87ce2f99ed05b9.exe 31 PID 2476 wrote to memory of 2552 2476 cea4d368cc5fc909f7c463bfed21f0bfb414e962e16b05b50e87ce2f99ed05b9.exe 31 PID 2476 wrote to memory of 2552 2476 cea4d368cc5fc909f7c463bfed21f0bfb414e962e16b05b50e87ce2f99ed05b9.exe 31 PID 2476 wrote to memory of 2552 2476 cea4d368cc5fc909f7c463bfed21f0bfb414e962e16b05b50e87ce2f99ed05b9.exe 31 PID 2476 wrote to memory of 2640 2476 cea4d368cc5fc909f7c463bfed21f0bfb414e962e16b05b50e87ce2f99ed05b9.exe 33 PID 2476 wrote to memory of 2640 2476 cea4d368cc5fc909f7c463bfed21f0bfb414e962e16b05b50e87ce2f99ed05b9.exe 33 PID 2476 wrote to memory of 2640 2476 cea4d368cc5fc909f7c463bfed21f0bfb414e962e16b05b50e87ce2f99ed05b9.exe 33 PID 2476 wrote to memory of 2640 2476 cea4d368cc5fc909f7c463bfed21f0bfb414e962e16b05b50e87ce2f99ed05b9.exe 33 PID 2356 wrote to memory of 1664 2356 explorer.exe 35 PID 2356 wrote to memory of 1664 2356 explorer.exe 35 PID 2356 wrote to memory of 1664 2356 explorer.exe 35 PID 2356 wrote to memory of 1664 2356 explorer.exe 35 PID 1664 wrote to memory of 2156 1664 Photoshop.exe 37 PID 1664 wrote to memory of 2156 1664 Photoshop.exe 37 PID 1664 wrote to memory of 2156 1664 Photoshop.exe 37 PID 1664 wrote to memory of 2156 1664 Photoshop.exe 37 PID 1664 wrote to memory of 2992 1664 Photoshop.exe 38 PID 1664 wrote to memory of 2992 1664 Photoshop.exe 38 PID 1664 wrote to memory of 2992 1664 Photoshop.exe 38 PID 1664 wrote to memory of 2992 1664 Photoshop.exe 38 PID 1664 wrote to memory of 2992 1664 Photoshop.exe 38 PID 1664 wrote to memory of 2992 1664 Photoshop.exe 38 PID 1664 wrote to memory of 2992 1664 Photoshop.exe 38 PID 1664 wrote to memory of 2992 1664 Photoshop.exe 38 PID 1664 wrote to memory of 2992 1664 Photoshop.exe 38 PID 1664 wrote to memory of 2992 1664 Photoshop.exe 38 PID 1664 wrote to memory of 2992 1664 Photoshop.exe 38 PID 1664 wrote to memory of 2992 1664 Photoshop.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\cea4d368cc5fc909f7c463bfed21f0bfb414e962e16b05b50e87ce2f99ed05b9.exe"C:\Users\Admin\AppData\Local\Temp\cea4d368cc5fc909f7c463bfed21f0bfb414e962e16b05b50e87ce2f99ed05b9.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\cea4d368cc5fc909f7c463bfed21f0bfb414e962e16b05b50e87ce2f99ed05b9.exe" "C:\Users\Admin\AppData\Local\Photoshop.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2552
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Local\Photoshop.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2640
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Photoshop.exe"C:\Users\Admin\AppData\Local\Photoshop.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Local\Photoshop.exe"C:\Users\Admin\AppData\Local\Photoshop.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2992
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:608
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
945KB
MD565933fc5ababf37ea89636f4ed794390
SHA13cd5fffd6dcd46a604816dc102e38fe0adc38d0a
SHA256cea4d368cc5fc909f7c463bfed21f0bfb414e962e16b05b50e87ce2f99ed05b9
SHA5127999ba1ee15ff61e539fbf1f7a69cac3b87592b320ad689f1d4833e5421b7e14588783dbd8340beb7bee91309185fde446bed5fd82ab74796a7140897e35ca6c