Analysis
-
max time kernel
16s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14/08/2024, 11:58
Static task
static1
Behavioral task
behavioral1
Sample
5dcbe833a8789f282348e49f567e1810N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
5dcbe833a8789f282348e49f567e1810N.exe
Resource
win10v2004-20240802-en
General
-
Target
5dcbe833a8789f282348e49f567e1810N.exe
-
Size
48KB
-
MD5
5dcbe833a8789f282348e49f567e1810
-
SHA1
f9cdd8889b05374e0b474fc9ae71c55b7e8ffbde
-
SHA256
004ab2e6b90645cd072e49cb62d0f0f3d8e538fa904142a9f2ae09c1fe5a09a8
-
SHA512
2cb4355ec4c260094ef4a2f844aed15588cc182971deb1ddf6aa8291b8441212415060b4e1664af324fb83c15fa3baee985fca814bfb3bc036a228f1f0747477
-
SSDEEP
768:DamUkTe2uVf8VPZUpRwqK4RPRDUjojyH6ojY9P22ci9O+PHAW:Da9iexVfev64ojyHDmhF9O+/
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2276 rifzsk.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rifzsk.exe 5dcbe833a8789f282348e49f567e1810N.exe File opened for modification C:\WINDOWS\SysWOW64\RIFZSK.EXE 5dcbe833a8789f282348e49f567e1810N.exe File opened for modification C:\Windows\SysWOW64\rifzsk.exe 5dcbe833a8789f282348e49f567e1810N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2276 set thread context of 2560 2276 rifzsk.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rifzsk.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1984 5dcbe833a8789f282348e49f567e1810N.exe -
Suspicious behavior: MapViewOfSection 24 IoCs
pid Process 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe 1984 5dcbe833a8789f282348e49f567e1810N.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1984 5dcbe833a8789f282348e49f567e1810N.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeTakeOwnershipPrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeRestorePrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeBackupPrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeChangeNotifyPrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeTakeOwnershipPrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeRestorePrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeBackupPrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeChangeNotifyPrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeTakeOwnershipPrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeRestorePrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeBackupPrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeChangeNotifyPrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeTakeOwnershipPrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeRestorePrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeBackupPrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeChangeNotifyPrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeTakeOwnershipPrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeRestorePrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeBackupPrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe Token: SeChangeNotifyPrivilege 1984 5dcbe833a8789f282348e49f567e1810N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1984 wrote to memory of 384 1984 5dcbe833a8789f282348e49f567e1810N.exe 3 PID 1984 wrote to memory of 384 1984 5dcbe833a8789f282348e49f567e1810N.exe 3 PID 1984 wrote to memory of 384 1984 5dcbe833a8789f282348e49f567e1810N.exe 3 PID 1984 wrote to memory of 384 1984 5dcbe833a8789f282348e49f567e1810N.exe 3 PID 1984 wrote to memory of 384 1984 5dcbe833a8789f282348e49f567e1810N.exe 3 PID 1984 wrote to memory of 396 1984 5dcbe833a8789f282348e49f567e1810N.exe 4 PID 1984 wrote to memory of 396 1984 5dcbe833a8789f282348e49f567e1810N.exe 4 PID 1984 wrote to memory of 396 1984 5dcbe833a8789f282348e49f567e1810N.exe 4 PID 1984 wrote to memory of 396 1984 5dcbe833a8789f282348e49f567e1810N.exe 4 PID 1984 wrote to memory of 396 1984 5dcbe833a8789f282348e49f567e1810N.exe 4 PID 1984 wrote to memory of 432 1984 5dcbe833a8789f282348e49f567e1810N.exe 5 PID 1984 wrote to memory of 432 1984 5dcbe833a8789f282348e49f567e1810N.exe 5 PID 1984 wrote to memory of 432 1984 5dcbe833a8789f282348e49f567e1810N.exe 5 PID 1984 wrote to memory of 432 1984 5dcbe833a8789f282348e49f567e1810N.exe 5 PID 1984 wrote to memory of 432 1984 5dcbe833a8789f282348e49f567e1810N.exe 5 PID 1984 wrote to memory of 476 1984 5dcbe833a8789f282348e49f567e1810N.exe 6 PID 1984 wrote to memory of 476 1984 5dcbe833a8789f282348e49f567e1810N.exe 6 PID 1984 wrote to memory of 476 1984 5dcbe833a8789f282348e49f567e1810N.exe 6 PID 1984 wrote to memory of 476 1984 5dcbe833a8789f282348e49f567e1810N.exe 6 PID 1984 wrote to memory of 476 1984 5dcbe833a8789f282348e49f567e1810N.exe 6 PID 1984 wrote to memory of 492 1984 5dcbe833a8789f282348e49f567e1810N.exe 7 PID 1984 wrote to memory of 492 1984 5dcbe833a8789f282348e49f567e1810N.exe 7 PID 1984 wrote to memory of 492 1984 5dcbe833a8789f282348e49f567e1810N.exe 7 PID 1984 wrote to memory of 492 1984 5dcbe833a8789f282348e49f567e1810N.exe 7 PID 1984 wrote to memory of 492 1984 5dcbe833a8789f282348e49f567e1810N.exe 7 PID 1984 wrote to memory of 500 1984 5dcbe833a8789f282348e49f567e1810N.exe 8 PID 1984 wrote to memory of 500 1984 5dcbe833a8789f282348e49f567e1810N.exe 8 PID 1984 wrote to memory of 500 1984 5dcbe833a8789f282348e49f567e1810N.exe 8 PID 1984 wrote to memory of 500 1984 5dcbe833a8789f282348e49f567e1810N.exe 8 PID 1984 wrote to memory of 500 1984 5dcbe833a8789f282348e49f567e1810N.exe 8 PID 1984 wrote to memory of 596 1984 5dcbe833a8789f282348e49f567e1810N.exe 9 PID 1984 wrote to memory of 596 1984 5dcbe833a8789f282348e49f567e1810N.exe 9 PID 1984 wrote to memory of 596 1984 5dcbe833a8789f282348e49f567e1810N.exe 9 PID 1984 wrote to memory of 596 1984 5dcbe833a8789f282348e49f567e1810N.exe 9 PID 1984 wrote to memory of 596 1984 5dcbe833a8789f282348e49f567e1810N.exe 9 PID 1984 wrote to memory of 672 1984 5dcbe833a8789f282348e49f567e1810N.exe 10 PID 1984 wrote to memory of 672 1984 5dcbe833a8789f282348e49f567e1810N.exe 10 PID 1984 wrote to memory of 672 1984 5dcbe833a8789f282348e49f567e1810N.exe 10 PID 1984 wrote to memory of 672 1984 5dcbe833a8789f282348e49f567e1810N.exe 10 PID 1984 wrote to memory of 672 1984 5dcbe833a8789f282348e49f567e1810N.exe 10 PID 1984 wrote to memory of 744 1984 5dcbe833a8789f282348e49f567e1810N.exe 11 PID 1984 wrote to memory of 744 1984 5dcbe833a8789f282348e49f567e1810N.exe 11 PID 1984 wrote to memory of 744 1984 5dcbe833a8789f282348e49f567e1810N.exe 11 PID 1984 wrote to memory of 744 1984 5dcbe833a8789f282348e49f567e1810N.exe 11 PID 1984 wrote to memory of 744 1984 5dcbe833a8789f282348e49f567e1810N.exe 11 PID 1984 wrote to memory of 812 1984 5dcbe833a8789f282348e49f567e1810N.exe 12 PID 1984 wrote to memory of 812 1984 5dcbe833a8789f282348e49f567e1810N.exe 12 PID 1984 wrote to memory of 812 1984 5dcbe833a8789f282348e49f567e1810N.exe 12 PID 1984 wrote to memory of 812 1984 5dcbe833a8789f282348e49f567e1810N.exe 12 PID 1984 wrote to memory of 812 1984 5dcbe833a8789f282348e49f567e1810N.exe 12 PID 1984 wrote to memory of 848 1984 5dcbe833a8789f282348e49f567e1810N.exe 13 PID 1984 wrote to memory of 848 1984 5dcbe833a8789f282348e49f567e1810N.exe 13 PID 1984 wrote to memory of 848 1984 5dcbe833a8789f282348e49f567e1810N.exe 13 PID 1984 wrote to memory of 848 1984 5dcbe833a8789f282348e49f567e1810N.exe 13 PID 1984 wrote to memory of 848 1984 5dcbe833a8789f282348e49f567e1810N.exe 13 PID 1984 wrote to memory of 968 1984 5dcbe833a8789f282348e49f567e1810N.exe 15 PID 1984 wrote to memory of 968 1984 5dcbe833a8789f282348e49f567e1810N.exe 15 PID 1984 wrote to memory of 968 1984 5dcbe833a8789f282348e49f567e1810N.exe 15 PID 1984 wrote to memory of 968 1984 5dcbe833a8789f282348e49f567e1810N.exe 15 PID 1984 wrote to memory of 968 1984 5dcbe833a8789f282348e49f567e1810N.exe 15 PID 1984 wrote to memory of 272 1984 5dcbe833a8789f282348e49f567e1810N.exe 16 PID 1984 wrote to memory of 272 1984 5dcbe833a8789f282348e49f567e1810N.exe 16 PID 1984 wrote to memory of 272 1984 5dcbe833a8789f282348e49f567e1810N.exe 16 PID 1984 wrote to memory of 272 1984 5dcbe833a8789f282348e49f567e1810N.exe 16
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1412
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:108
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1164
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:848
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:292
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1108
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1740
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2208
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2284
-
-
C:\Windows\SysWOW64\rifzsk.exeC:\Windows\SysWOW64\rifzsk.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2276 -
C:\Windows\SysWOW64\svchost.exesvchost.exe4⤵PID:2560
-
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\5dcbe833a8789f282348e49f567e1810N.exe"C:\Users\Admin\AppData\Local\Temp\5dcbe833a8789f282348e49f567e1810N.exe"2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984
-
-
C:\Users\Admin\AppData\Local\Temp\858094940\zmstage.exeC:\Users\Admin\AppData\Local\Temp\858094940\zmstage.exe1⤵PID:2104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD55dcbe833a8789f282348e49f567e1810
SHA1f9cdd8889b05374e0b474fc9ae71c55b7e8ffbde
SHA256004ab2e6b90645cd072e49cb62d0f0f3d8e538fa904142a9f2ae09c1fe5a09a8
SHA5122cb4355ec4c260094ef4a2f844aed15588cc182971deb1ddf6aa8291b8441212415060b4e1664af324fb83c15fa3baee985fca814bfb3bc036a228f1f0747477