Analysis
-
max time kernel
28s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 10:19
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20241007-en
General
-
Target
file.exe
-
Size
741KB
-
MD5
211dd0cc3da148c5bc61389693fd284f
-
SHA1
75e6bd440e37240fee4bf7ae01109093490ac5a7
-
SHA256
645ee0535f2ada91b101c0029f2fb71de2a27c10a5446e84d3547968ea36eafe
-
SHA512
628bb927b5a85674ed1f762d4c42e8e9f55859cd626ab0f01b7d47ee4c74ff5775ceafc4a45864344d5dd13e588fe60b6a121b00dac79276689d0a9970d12e89
-
SSDEEP
12288:0CUIDSqmWYzAoweej5i03v54L/sYZf2J8weqNjpnB5CLMjHgGXyPGSifD:0amqmWYde1/4LiJleEd/IMjHxplr
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Imposed.comImposed.compid process 2052 Imposed.com 1100 Imposed.com -
Loads dropped DLL 2 IoCs
Processes:
cmd.exeImposed.compid process 1476 cmd.exe 2052 Imposed.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 1920 tasklist.exe 1276 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Imposed.comdescription pid process target process PID 2052 set thread context of 1100 2052 Imposed.com Imposed.com -
Drops file in Windows directory 1 IoCs
Processes:
file.exedescription ioc process File opened for modification C:\Windows\HeroesMistakes file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exefindstr.execmd.exefindstr.exechoice.exeImposed.comfile.exefindstr.exetasklist.exetasklist.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Imposed.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
Imposed.compid process 2052 Imposed.com 2052 Imposed.com 2052 Imposed.com 2052 Imposed.com 2052 Imposed.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tasklist.exetasklist.exedescription pid process Token: SeDebugPrivilege 1920 tasklist.exe Token: SeDebugPrivilege 1276 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Imposed.compid process 2052 Imposed.com 2052 Imposed.com 2052 Imposed.com -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Imposed.compid process 2052 Imposed.com 2052 Imposed.com 2052 Imposed.com -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
file.execmd.exeImposed.comdescription pid process target process PID 2548 wrote to memory of 1476 2548 file.exe cmd.exe PID 2548 wrote to memory of 1476 2548 file.exe cmd.exe PID 2548 wrote to memory of 1476 2548 file.exe cmd.exe PID 2548 wrote to memory of 1476 2548 file.exe cmd.exe PID 1476 wrote to memory of 1920 1476 cmd.exe tasklist.exe PID 1476 wrote to memory of 1920 1476 cmd.exe tasklist.exe PID 1476 wrote to memory of 1920 1476 cmd.exe tasklist.exe PID 1476 wrote to memory of 1920 1476 cmd.exe tasklist.exe PID 1476 wrote to memory of 1528 1476 cmd.exe findstr.exe PID 1476 wrote to memory of 1528 1476 cmd.exe findstr.exe PID 1476 wrote to memory of 1528 1476 cmd.exe findstr.exe PID 1476 wrote to memory of 1528 1476 cmd.exe findstr.exe PID 1476 wrote to memory of 1276 1476 cmd.exe tasklist.exe PID 1476 wrote to memory of 1276 1476 cmd.exe tasklist.exe PID 1476 wrote to memory of 1276 1476 cmd.exe tasklist.exe PID 1476 wrote to memory of 1276 1476 cmd.exe tasklist.exe PID 1476 wrote to memory of 2332 1476 cmd.exe findstr.exe PID 1476 wrote to memory of 2332 1476 cmd.exe findstr.exe PID 1476 wrote to memory of 2332 1476 cmd.exe findstr.exe PID 1476 wrote to memory of 2332 1476 cmd.exe findstr.exe PID 1476 wrote to memory of 2480 1476 cmd.exe cmd.exe PID 1476 wrote to memory of 2480 1476 cmd.exe cmd.exe PID 1476 wrote to memory of 2480 1476 cmd.exe cmd.exe PID 1476 wrote to memory of 2480 1476 cmd.exe cmd.exe PID 1476 wrote to memory of 2336 1476 cmd.exe findstr.exe PID 1476 wrote to memory of 2336 1476 cmd.exe findstr.exe PID 1476 wrote to memory of 2336 1476 cmd.exe findstr.exe PID 1476 wrote to memory of 2336 1476 cmd.exe findstr.exe PID 1476 wrote to memory of 2356 1476 cmd.exe cmd.exe PID 1476 wrote to memory of 2356 1476 cmd.exe cmd.exe PID 1476 wrote to memory of 2356 1476 cmd.exe cmd.exe PID 1476 wrote to memory of 2356 1476 cmd.exe cmd.exe PID 1476 wrote to memory of 2052 1476 cmd.exe Imposed.com PID 1476 wrote to memory of 2052 1476 cmd.exe Imposed.com PID 1476 wrote to memory of 2052 1476 cmd.exe Imposed.com PID 1476 wrote to memory of 2052 1476 cmd.exe Imposed.com PID 1476 wrote to memory of 864 1476 cmd.exe choice.exe PID 1476 wrote to memory of 864 1476 cmd.exe choice.exe PID 1476 wrote to memory of 864 1476 cmd.exe choice.exe PID 1476 wrote to memory of 864 1476 cmd.exe choice.exe PID 2052 wrote to memory of 1100 2052 Imposed.com Imposed.com PID 2052 wrote to memory of 1100 2052 Imposed.com Imposed.com PID 2052 wrote to memory of 1100 2052 Imposed.com Imposed.com PID 2052 wrote to memory of 1100 2052 Imposed.com Imposed.com PID 2052 wrote to memory of 1100 2052 Imposed.com Imposed.com PID 2052 wrote to memory of 1100 2052 Imposed.com Imposed.com
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Frequently Frequently.cmd & Frequently.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"3⤵
- System Location Discovery: System Language Discovery
PID:1528
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2332
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 3906413⤵
- System Location Discovery: System Language Discovery
PID:2480
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "ConventionTroopsStudiedTooth" Version3⤵
- System Location Discovery: System Language Discovery
PID:2336
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Accessing + ..\Entire + ..\Peripherals + ..\Et B3⤵
- System Location Discovery: System Language Discovery
PID:2356
-
-
C:\Users\Admin\AppData\Local\Temp\390641\Imposed.comImposed.com B3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\390641\Imposed.comC:\Users\Admin\AppData\Local\Temp\390641\Imposed.com4⤵
- Executes dropped EXE
PID:1100
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:864
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD56aaa6156bca65c60437b9dcf21a8566e
SHA174c4917b5006a2af825ed9e9d3bdaff7884aa11c
SHA256fe153e9df223598b0c2bba4c345b9680b52e1e5b1f7574d649e6af6f9d08be05
SHA51202f8a158815b29cfbad62403b5177ea5e073d84103e640441d901e12b2fbc4f2cd113924d2b06b09cf045c99b58a5527f2c68e6a664d8015f646672c11567199
-
Filesize
52KB
MD50487661a3be3e516ecf90432e0f1a65b
SHA1548f56668cdfde2d71e714cd4e12e3a1419dfc31
SHA2561dbfc503087ed424d8befd455c6554ba03aa4c4c5e77f7b388dc412b6a99a70e
SHA5127f9027e567876bae2302652a2d63b457bc39f439ec6cd4d7d170423c5f27aa5b0479113b7d8c436cbc08ac76450b0e56c2d8dd42a219c7ad3dbbf693f935cf77
-
Filesize
919KB
MD5c09756dea58e68a563c05c98f2ee5822
SHA190675ae3c1a7f575dee20ceee5cbf3d761aee432
SHA2560d43333d98724395292ff88d573ad31c6ff65a0ec117e3a605b1009478f91ac8
SHA512c5b0bff60c4b44f62e224a58dbd508efb20f1324c85c62de13134f909a1cfd63349402d7472940992b6447685fbb665fd28929dc6693a5f3f1222173a8c477c7
-
Filesize
82KB
MD509d17ffb85794728c964c131c287c800
SHA1a1d7a2dea5e0763de64fb28892786617d6340a86
SHA256f913264e2aa6be78dae1261782f192ae4ef565439c5ad68a51c0397b33ee1475
SHA512d174de399777b691443de3abff35dde5040d84ea06f252e86ec5b76bc2c02dc0c5c430f0ed9bab83a69e128a7cea989a1a24c6f579947e448db1cc393838b1d6
-
Filesize
32KB
MD50e9173e00715288b2d6b61407a5a9154
SHA1c7ba999483382f3c3aba56a4799113e43c3428d5
SHA256aa4685667dd6031db9c85e93a83679051d02da5a396a1ad2ef41c0bdf91baf66
SHA512bb13d5de52ea0a0178f8474fceb7e9fc2d633baceacb4e057b976cac9131152076544891d0959fa22fe293eeee942ae0f6a2fdd3d3a4c050a39549baa2cb5ecd
-
Filesize
8KB
MD5283c7e0a2d03ff8afe11a62e1869f2e5
SHA1235da34690349f1c33cba69e77ead2b19e08dbc9
SHA25638582d3231748a788012e4c27a5ac0f54f9cb0467d60ecc247a31ea165edeef9
SHA512b9ba42910d150ce9e07542a501c4134fb668f9b4af70db1ed8fa402066c8fb5025cf4bb29abd91c877571361e71c582e1e7c5350b28c7bda18d6bf184e85273e
-
Filesize
58KB
MD56337b4a0ef79ecfc7a0e70beea5d5b5b
SHA1904aaf86b183865a6337be71971148e4ef55d548
SHA256024ad40c289bfdbea25aa7c319381595c700e6e9e92a951bc2e5df8a21382630
SHA5129b88533915190062002702b2b632e648a94f086b987040d3f22f1bc718a2e58fbcb6d85a9ad17c8ee34018364cd9486d52bef91d645cfc3608aa3b592fca6b48
-
Filesize
1KB
MD551c0f6eff2d7e54810b653329e530404
SHA152aef28dab5ba3202341fe2a34f64744f268b991
SHA256a8f5d7c5caed37fa9f6dc432c1f854f32564d6cf0fec70f4bede96ba4df4dcdd
SHA512ae804726dabe115186e5ccaf7827912b48517a8a4dea8bafa2d35286bc60cb1203cbe71b6936cc269bfa82c7037bacd79d9dbb586e49909fcb1d84e99e6f3fe7
-
Filesize
921KB
MD578ba0653a340bac5ff152b21a83626cc
SHA1b12da9cb5d024555405040e65ad89d16ae749502
SHA25605d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7
SHA512efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317