Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 01:02
Static task
static1
Behavioral task
behavioral1
Sample
ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe
Resource
win10v2004-20241007-en
General
-
Target
ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe
-
Size
680KB
-
MD5
de14f5adcd20b19b6b221647507c7c09
-
SHA1
74a3dad2deeffa26a21f643273089847df606f3f
-
SHA256
ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923
-
SHA512
72f3950a43bac271ddd9290bfcbf4d26072abb584f9d643d90b0a98ae2e05da2649b193336d826412f8b130fd1854d76ffba9c4464f9993640154e97e4cc12c3
-
SSDEEP
12288:PWvWgQsk97ZQjoOi1dkxVU6S8HWK/a1KPesnWwNnuFBbSEWEEEHnmfY5JdutJRMf:4v7k7ii1yUiH0
Malware Config
Signatures
-
Imminent family
-
Loads dropped DLL 2 IoCs
pid Process 2680 taskmgr.exe 2680 taskmgr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\bot = "C:\\Users\\Admin\\AppData\\Roaming\\bot\\bot.exe" ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\bot = "\\bot\\bot.exe" ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskmgr.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\TypedURLs taskmgr.exe -
Modifies registry class 24 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f44471a0359723fa74489c55595fe6b30ee0000 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 7e0074001c0043465346160031000000000000000000100041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f3c0008000400efbe00000000000000002a000000000000000000000000000000000000000000000000004100700070004400610074006100000042000000 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 4c003100000000000000000010004c6f63616c00380008000400efbe00000000000000002a000000000000000000000000000000000000000000000000004c006f00630061006c00000014000000 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 4a0031000000000000000000102054656d700000360008000400efbe00000000000000002a00000000000000000000000000000000000000000000000000540065006d007000000014000000 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 taskmgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\NodeSlot = "1" taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_Classes\Local Settings taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = ffffffff taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3012 ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe 3012 ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe 3012 ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe 3012 ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe 3012 ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe 3012 ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe 3012 ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3012 ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe 2680 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3012 ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe Token: SeDebugPrivilege 2680 taskmgr.exe Token: 33 3012 ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe Token: SeIncBasePriorityPrivilege 3012 ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3012 ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3012 wrote to memory of 2680 3012 ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe 31 PID 3012 wrote to memory of 2680 3012 ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe 31 PID 3012 wrote to memory of 2680 3012 ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe 31 PID 3012 wrote to memory of 2680 3012 ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe"C:\Users\Admin\AppData\Local\Temp\ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\taskmgr.exe"C:\Windows\System32\taskmgr.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2680
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2908
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42B
MD5abd0f6e13501f347e54ae6060f0e61eb
SHA1f94cacf144b2c1f798667eb85dca532f6746d4a7
SHA2567f9e5bed5bb2b25e2c0d9b235005df5fa388650f47c1c9743e0d226bc4dcb615
SHA5124786455d7ea5b3508027bcbdf4e5e278e3fc90bb162ff6714256e53b9ac971b3e7a128d1040e15cd8eeb8e4fb4d60d1a1383bee0371b721d35c6425bd6d8f7e4
-
\Users\Admin\AppData\Local\Temp\ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923.exe
Filesize680KB
MD5de14f5adcd20b19b6b221647507c7c09
SHA174a3dad2deeffa26a21f643273089847df606f3f
SHA256ee74dcfc2c793e31464765575b88a36906aecb3daf685932abc3231e30cd8923
SHA51272f3950a43bac271ddd9290bfcbf4d26072abb584f9d643d90b0a98ae2e05da2649b193336d826412f8b130fd1854d76ffba9c4464f9993640154e97e4cc12c3