Analysis
-
max time kernel
28s -
max time network
27s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 16:11
Static task
static1
General
-
Target
Software.exe
-
Size
1.6MB
-
MD5
db056b8fa628b67e11bd626192939d6b
-
SHA1
248ca50f39de6b6180265d19fb6eedc68bf25afc
-
SHA256
e7f04e85236f0caafe518bd96369313021969077dba1c4a6d42e694498dab04f
-
SHA512
bca1856b4bb8342c0f6d5ee19edcb420c70e6b272f087d3f8f73daa00842fa00037840a5eb5655e1445af8d578d304874323b2889f75b27136df9366df596336
-
SSDEEP
24576:ytb20pkaCqT5TBWgNQ7ayEYyM63uUOyok0ceJZwd/w9mML9eu4MaMUp46A:/Vg5tQ7ayExZO9k0waPLR4Ma25
Malware Config
Signatures
-
Imminent family
-
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MAmOR.com.url Software.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2688 set thread context of 2148 2688 Software.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Software.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1756 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2148 InstallUtil.exe Token: 33 2148 InstallUtil.exe Token: SeIncBasePriorityPrivilege 2148 InstallUtil.exe Token: SeDebugPrivilege 1756 taskmgr.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe -
Suspicious use of SendNotifyMessage 33 IoCs
pid Process 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe 1756 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2148 InstallUtil.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2688 wrote to memory of 2148 2688 Software.exe 30 PID 2688 wrote to memory of 2148 2688 Software.exe 30 PID 2688 wrote to memory of 2148 2688 Software.exe 30 PID 2688 wrote to memory of 2148 2688 Software.exe 30 PID 2688 wrote to memory of 2148 2688 Software.exe 30 PID 2688 wrote to memory of 2148 2688 Software.exe 30 PID 2688 wrote to memory of 2148 2688 Software.exe 30 PID 2688 wrote to memory of 2148 2688 Software.exe 30 PID 2688 wrote to memory of 2148 2688 Software.exe 30 PID 2688 wrote to memory of 2148 2688 Software.exe 30 PID 2688 wrote to memory of 2148 2688 Software.exe 30 PID 2688 wrote to memory of 2148 2688 Software.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Software.exe"C:\Users\Admin\AppData\Local\Temp\Software.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2148
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2312
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
322KB
MD567d0ccbe9439616cfa416f33906874e7
SHA17a64de6020b77767a19ce5ba6a425076f1e84183
SHA25600ca0571f9aea13daba403b1a514e87a250ed555e097002260bdc88a844212e3
SHA5127b4fce8374b56f418957d396104ac59f0262820bc90defb86485c3a166ad4e5002405bb62d01c2934c1deab634f86414a26fd1fa634b3223389367a88514e8d3