Analysis
-
max time kernel
52s -
max time network
35s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-09-2024 00:27
Static task
static1
General
-
Target
maizu hack v1.4.exe
-
Size
371KB
-
MD5
fc6ed27afb9b144d83345bb2eeae71fb
-
SHA1
c4006aaec2a35e99e2de142a648ce2d1a5ab6bba
-
SHA256
8bc05ee541fe13d778bd96a0211f7a52926a787b902fdd735e6d1d351fcb529e
-
SHA512
dd5c921ce17d178989a4ac53d58e98ef13274d6b9d8dc4a7648014793eb336d35f8fb73f3d27175cdda941447b05b60185f39ba976f07a07a612081b7b21f422
-
SSDEEP
6144:BD6u6keR5eHb/nOe6yB2SFJF5FMEWbq+BZHRTGiJEh3A1P1KcBYAetZdjDMPlGk+:56ieRE7/OkFJ5WRv0lhQBqA2dsPlvTct
Malware Config
Extracted
lumma
https://candidaiteopwm.shop/api
https://preachstrwnwjw.shop/api
https://complainnykso.shop/api
https://basedsymsotp.shop/api
https://charistmatwio.shop/api
https://grassemenwji.shop/api
https://ignoracndwko.shop/api
https://stitchmiscpaew.shop/api
https://commisionipwn.shop/api
https://tenntysjuxmz.shop/api
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 940 maizu hack v1.4.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 940 set thread context of 1428 940 maizu hack v1.4.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_regiis.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language maizu hack v1.4.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4504 taskmgr.exe Token: SeSystemProfilePrivilege 4504 taskmgr.exe Token: SeCreateGlobalPrivilege 4504 taskmgr.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe -
Suspicious use of SendNotifyMessage 25 IoCs
pid Process 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe 4504 taskmgr.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 940 wrote to memory of 1428 940 maizu hack v1.4.exe 85 PID 940 wrote to memory of 1428 940 maizu hack v1.4.exe 85 PID 940 wrote to memory of 1428 940 maizu hack v1.4.exe 85 PID 940 wrote to memory of 1428 940 maizu hack v1.4.exe 85 PID 940 wrote to memory of 1428 940 maizu hack v1.4.exe 85 PID 940 wrote to memory of 1428 940 maizu hack v1.4.exe 85 PID 940 wrote to memory of 1428 940 maizu hack v1.4.exe 85 PID 940 wrote to memory of 1428 940 maizu hack v1.4.exe 85 PID 940 wrote to memory of 1428 940 maizu hack v1.4.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\maizu hack v1.4.exe"C:\Users\Admin\AppData\Local\Temp\maizu hack v1.4.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1428
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
574KB
MD5e668d4ddd13f06a592a4342d309a6a43
SHA1539883de34b109853faea561a9d1d477355ffb91
SHA2562b3100bd567a5bac61c55ffe007d7de5f03dc64beb4ded0061d8ff6ade6a8fe3
SHA512b469e6c38f277d6017ee3a54d62542520150fe52b38addf8dab6bbe27b9f494fd1b096f2abad2607b080c6a9628c0e2c706269de220f42db2c6d36056735ff88