Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 19:33
Behavioral task
behavioral1
Sample
06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f.exe
Resource
win7-20240903-en
General
-
Target
06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f.exe
-
Size
803KB
-
MD5
4d70c4f7594371493e4372f4c5cc2c49
-
SHA1
019f726fc46d6ce1a73cd87a46e2d565bf8271eb
-
SHA256
06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f
-
SHA512
685661f913b2d348929de9981575d343bee7a0c9beb152df09f24fb44d8260b787815fa13039a08059daf2073f898f6f51459141589689dab45fe52851ab1934
-
SSDEEP
24576:bkGvM/P1U4bBTOKr26GU5OYsnXgxvrQrAnuIwE:b2/P1UOtOKC6GrYsgxTQTID
Malware Config
Signatures
-
Imminent family
-
Executes dropped EXE 2 IoCs
pid Process 2336 refsutil.exe 1096 refsutil.exe -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2024-14-0x0000000000B50000-0x0000000000CD8000-memory.dmp autoit_exe behavioral1/memory/2336-35-0x0000000000D90000-0x0000000000F18000-memory.dmp autoit_exe behavioral1/memory/1096-49-0x0000000000D90000-0x0000000000F18000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2024 set thread context of 2896 2024 06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f.exe 31 PID 2336 set thread context of 2600 2336 refsutil.exe 40 PID 1096 set thread context of 2512 1096 refsutil.exe 44 -
resource yara_rule behavioral1/memory/2024-0-0x0000000000B50000-0x0000000000CD8000-memory.dmp upx behavioral1/memory/2024-14-0x0000000000B50000-0x0000000000CD8000-memory.dmp upx behavioral1/files/0x0008000000016d2e-22.dat upx behavioral1/memory/2336-24-0x0000000000D90000-0x0000000000F18000-memory.dmp upx behavioral1/memory/2336-35-0x0000000000D90000-0x0000000000F18000-memory.dmp upx behavioral1/memory/1096-49-0x0000000000D90000-0x0000000000F18000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language refsutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language refsutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2004 schtasks.exe 1976 schtasks.exe 2492 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2896 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2896 RegAsm.exe Token: 33 2896 RegAsm.exe Token: SeIncBasePriorityPrivilege 2896 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2896 RegAsm.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2024 wrote to memory of 2896 2024 06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f.exe 31 PID 2024 wrote to memory of 2896 2024 06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f.exe 31 PID 2024 wrote to memory of 2896 2024 06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f.exe 31 PID 2024 wrote to memory of 2896 2024 06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f.exe 31 PID 2024 wrote to memory of 2896 2024 06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f.exe 31 PID 2024 wrote to memory of 2896 2024 06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f.exe 31 PID 2024 wrote to memory of 2896 2024 06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f.exe 31 PID 2024 wrote to memory of 2896 2024 06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f.exe 31 PID 2024 wrote to memory of 2896 2024 06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f.exe 31 PID 2024 wrote to memory of 2004 2024 06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f.exe 32 PID 2024 wrote to memory of 2004 2024 06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f.exe 32 PID 2024 wrote to memory of 2004 2024 06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f.exe 32 PID 2024 wrote to memory of 2004 2024 06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f.exe 32 PID 2828 wrote to memory of 2336 2828 taskeng.exe 39 PID 2828 wrote to memory of 2336 2828 taskeng.exe 39 PID 2828 wrote to memory of 2336 2828 taskeng.exe 39 PID 2828 wrote to memory of 2336 2828 taskeng.exe 39 PID 2336 wrote to memory of 2600 2336 refsutil.exe 40 PID 2336 wrote to memory of 2600 2336 refsutil.exe 40 PID 2336 wrote to memory of 2600 2336 refsutil.exe 40 PID 2336 wrote to memory of 2600 2336 refsutil.exe 40 PID 2336 wrote to memory of 2600 2336 refsutil.exe 40 PID 2336 wrote to memory of 2600 2336 refsutil.exe 40 PID 2336 wrote to memory of 2600 2336 refsutil.exe 40 PID 2336 wrote to memory of 2600 2336 refsutil.exe 40 PID 2336 wrote to memory of 2600 2336 refsutil.exe 40 PID 2336 wrote to memory of 1976 2336 refsutil.exe 41 PID 2336 wrote to memory of 1976 2336 refsutil.exe 41 PID 2336 wrote to memory of 1976 2336 refsutil.exe 41 PID 2336 wrote to memory of 1976 2336 refsutil.exe 41 PID 2828 wrote to memory of 1096 2828 taskeng.exe 43 PID 2828 wrote to memory of 1096 2828 taskeng.exe 43 PID 2828 wrote to memory of 1096 2828 taskeng.exe 43 PID 2828 wrote to memory of 1096 2828 taskeng.exe 43 PID 1096 wrote to memory of 2512 1096 refsutil.exe 44 PID 1096 wrote to memory of 2512 1096 refsutil.exe 44 PID 1096 wrote to memory of 2512 1096 refsutil.exe 44 PID 1096 wrote to memory of 2512 1096 refsutil.exe 44 PID 1096 wrote to memory of 2512 1096 refsutil.exe 44 PID 1096 wrote to memory of 2512 1096 refsutil.exe 44 PID 1096 wrote to memory of 2512 1096 refsutil.exe 44 PID 1096 wrote to memory of 2512 1096 refsutil.exe 44 PID 1096 wrote to memory of 2512 1096 refsutil.exe 44 PID 1096 wrote to memory of 2492 1096 refsutil.exe 45 PID 1096 wrote to memory of 2492 1096 refsutil.exe 45 PID 1096 wrote to memory of 2492 1096 refsutil.exe 45 PID 1096 wrote to memory of 2492 1096 refsutil.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f.exe"C:\Users\Admin\AppData\Local\Temp\06a66efa39b3258602d8d6f6742452f2efb8befce6320b58e6ea5e8b9e30d86f.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2896
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn NgcIso /tr "C:\Users\Admin\advpack\refsutil.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2004
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2548
-
C:\Windows\system32\taskeng.exetaskeng.exe {5796AA34-7388-4BDE-A836-6B6FD79D90BE} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\advpack\refsutil.exeC:\Users\Admin\advpack\refsutil.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2600
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn NgcIso /tr "C:\Users\Admin\advpack\refsutil.exe" /sc minute /mo 1 /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1976
-
-
-
C:\Users\Admin\advpack\refsutil.exeC:\Users\Admin\advpack\refsutil.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2512
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn NgcIso /tr "C:\Users\Admin\advpack\refsutil.exe" /sc minute /mo 1 /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2492
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
803KB
MD576af896a2ca1d46cadf98711b7a81227
SHA1d8c659fff1c58bd21403c661dfbbd3cc6d559de5
SHA25685f1d7e2038c097d3dcf6aa0657a4e1eb3bf8d58fc41e28bde94e76a1bffd4cb
SHA512d6bfbf18691ab57956e88c9283769e093983b19ce1b8780b2322f706b4d75ff2ff19914054f9d72c0953a45a65f651ee1b18be8ba6bdc791a70a06bbb28e1132