Analysis
-
max time kernel
128s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 10:28
Static task
static1
Behavioral task
behavioral1
Sample
74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exe
Resource
win7-20240704-en
General
-
Target
74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exe
-
Size
194KB
-
MD5
09874cbb134851ff3b971960916ce5bb
-
SHA1
42d32698f9513024f024eb6d1efcd9532ac1f622
-
SHA256
74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533
-
SHA512
502189cc108e8c8034d957a9b6b32c29731f9a4d0811ffd147ab3ff516144521c77234c1d114694b070965c4300f36410b607828cb961c56649e04cdd697ee05
-
SSDEEP
3072:+ELHCmCilCQ9khN5/empqIDq2mKtku4V6TQX6jk8Z/lFcXqR6U:+ELIZQ9kz5/em/DqxKSgTQY3qtU
Malware Config
Extracted
zloader
r1
r1
https://notsweets.net/LKhwojehDgwegSDG/gateJKjdsh.php
https://olpons.com/LKhwojehDgwegSDG/gateJKjdsh.php
https://karamelliar.org/LKhwojehDgwegSDG/gateJKjdsh.php
https://dogrunn.com/LKhwojehDgwegSDG/gateJKjdsh.php
https://azoraz.net/LKhwojehDgwegSDG/gateJKjdsh.php
-
build_id
125
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exedescription pid process target process PID 3024 created 1184 3024 74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exe Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exedescription pid process target process PID 3024 set thread context of 2672 3024 74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exe msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exemsiexec.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exepid process 3024 74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exemsiexec.exedescription pid process Token: SeDebugPrivilege 3024 74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exe Token: SeSecurityPrivilege 2672 msiexec.exe Token: SeSecurityPrivilege 2672 msiexec.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exedescription pid process target process PID 3024 wrote to memory of 2672 3024 74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exe msiexec.exe PID 3024 wrote to memory of 2672 3024 74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exe msiexec.exe PID 3024 wrote to memory of 2672 3024 74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exe msiexec.exe PID 3024 wrote to memory of 2672 3024 74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exe msiexec.exe PID 3024 wrote to memory of 2672 3024 74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exe msiexec.exe PID 3024 wrote to memory of 2672 3024 74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exe msiexec.exe PID 3024 wrote to memory of 2672 3024 74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exe msiexec.exe PID 3024 wrote to memory of 2672 3024 74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exe msiexec.exe PID 3024 wrote to memory of 2672 3024 74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exe msiexec.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exe"C:\Users\Admin\AppData\Local\Temp\74c8670a8285e6783e6a5c44b43b7399078c36bd80a386f00f810da0e6a45533.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4B
MD5f2dd0dedb2c260419ece4a9e03b2e828
SHA10aaf76f425c6e0f43a36197de768e67d9e035abb
SHA25626b25d457597a7b0463f9620f666dd10aa2c4373a505967c7c8d70922a2d6ece
SHA512fecd7b408089255b3467dc1f7231cc6388c9e1c65dcaa5e50f3b460235d18bc44033b08184018b65ac013fdae68c0088381644a6302b9d89e468f57ff9a005dd
-
Filesize
4B
MD59a198d4f48144e20661df7fd2dc41bf7
SHA19db063f3b5e0adfd0d29a03db0a1c207b3740a94
SHA2569f076b7eb7fdc0311cd3208cdbbebbf8014dd3a05e35191c96947b358a362b40
SHA51202a5ea3b72d60631f15bba5df5aa78e31ab79af24756018d09138055ae861129dcd1c4671dbdb3fd7238d3d627c5610c21ae6d1f6872cc5dbab9e1846ca686a6
-
Filesize
4B
MD5d28d0179ae694d6bf0765301a90533ce
SHA196760d655a51e69d67d32a5f18c23c9bfe0576cf
SHA2567d8e29fa389a36cca29bc0f07a7892dddd6f9070b9e33d12dce8ce3569f81810
SHA512129c65ad46136fe0a8b8abdd2c23be8a624aecce5cdadada5f23c7b99e07045613bda31469026027343c1816aa44c9106d40a8f149e520ce268a65c37041733a