Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
15s -
max time network
13s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12/11/2024, 18:26
General
-
Target
imapsvc.exe
-
Size
203KB
-
MD5
338c8ce4ab80bab7070776a6a8f08cf1
-
SHA1
b83bfb234f8b6c974d4b0ba3a19adfb496ecc537
-
SHA256
2891d3f5c09b5c18946ee0dd7b6274b682b32f591c77cdaa140fff29856e1ceb
-
SHA512
8e2d042a4d492d5349bc40d67f87bf8ae7d1ca6bd83201fc5642ab072283310bf986f3c74acc19c8a5b8cdfdf4682b00af95cafee11361eb41f379e125c242bb
-
SSDEEP
6144:MLV6Bta6dtJmakIM5pMluAJDAxGJg09ossu:MLV6Btpmk6RAioJgz1u
Malware Config
Signatures
-
Nanocore family
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DHCP Host = "C:\\Program Files (x86)\\DHCP Host\\dhcphost.exe" imapsvc.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA imapsvc.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\DHCP Host\dhcphost.exe imapsvc.exe File created C:\Program Files (x86)\DHCP Host\dhcphost.exe imapsvc.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language imapsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3632 schtasks.exe 3996 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2060 imapsvc.exe 2060 imapsvc.exe 2060 imapsvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2060 imapsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2060 imapsvc.exe Token: SeDebugPrivilege 2060 imapsvc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2060 wrote to memory of 3996 2060 imapsvc.exe 85 PID 2060 wrote to memory of 3996 2060 imapsvc.exe 85 PID 2060 wrote to memory of 3996 2060 imapsvc.exe 85 PID 2060 wrote to memory of 3632 2060 imapsvc.exe 88 PID 2060 wrote to memory of 3632 2060 imapsvc.exe 88 PID 2060 wrote to memory of 3632 2060 imapsvc.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\imapsvc.exe"C:\Users\Admin\AppData\Local\Temp\imapsvc.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD86E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3996
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD8CD.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3632
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5596e28ec651a34651a6593a8d0f38644
SHA18bf1a6d3b6c04e65f9fe0910b92650c58ea9d85f
SHA2562026e95ee5b5d738fe3dcd5e1f173f2bab13a89745af040fdfbecb53e0157d40
SHA51241dc9f8fb12c0d11a7b065b86136205525f5b0dbc411f2963af8a7a8ba4ac6d741b37b72e2be1d6adb0a5a2a2e972af7c148fbe8d976179740c57741e7541442
-
Filesize
1KB
MD50479d5f304ef2d7e3c15fb24a99f88c1
SHA18edbb1450a656fac5f5e96779ffe440ee8c1aec9
SHA256112557c2b2d0c669a3b115129dc32f005341e965330fa8f2ad3e5de1926594bc
SHA512537e8d87e5cd975f0e69bb145f81d6e9d7b0d82eed143ac351304ea38577137386a51fdb7357ec6d641eb04ff5f51e249bba2db8a4b5bf2934d561394a4a3f15