Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 08:48
Static task
static1
Behavioral task
behavioral1
Sample
e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe
Resource
win7-20240903-en
General
-
Target
e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe
-
Size
311KB
-
MD5
0ab8d0b9aa6835f79b00a4b39c6a937a
-
SHA1
3577bafbfaf92d468579fb49e1a0d0ec3210ebcf
-
SHA256
e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba
-
SHA512
3d71ed9fe03732198106dbe0f97aa98078e0c0dc0dab5ac8e5de27599f4400fbe8f69bcf5546dec0e2147984e1b85d7b317338c1834df0b9e8599cf44d266ee1
-
SSDEEP
6144:2R2J0LS6Vgb8qG7ZDqqGoH4iToATg1PBnnykONe:2Rm0OqgtGBPl4UoHnn1j
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2124 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe -
Suspicious behavior: MapViewOfSection 25 IoCs
pid Process 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2628 wrote to memory of 2124 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 30 PID 2628 wrote to memory of 2124 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 30 PID 2628 wrote to memory of 2124 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 30 PID 2628 wrote to memory of 2124 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 30 PID 2628 wrote to memory of 380 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 3 PID 2628 wrote to memory of 380 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 3 PID 2628 wrote to memory of 380 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 3 PID 2628 wrote to memory of 380 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 3 PID 2628 wrote to memory of 380 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 3 PID 2628 wrote to memory of 380 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 3 PID 2628 wrote to memory of 380 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 3 PID 2628 wrote to memory of 392 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 4 PID 2628 wrote to memory of 392 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 4 PID 2628 wrote to memory of 392 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 4 PID 2628 wrote to memory of 392 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 4 PID 2628 wrote to memory of 392 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 4 PID 2628 wrote to memory of 392 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 4 PID 2628 wrote to memory of 392 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 4 PID 2628 wrote to memory of 428 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 5 PID 2628 wrote to memory of 428 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 5 PID 2628 wrote to memory of 428 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 5 PID 2628 wrote to memory of 428 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 5 PID 2628 wrote to memory of 428 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 5 PID 2628 wrote to memory of 428 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 5 PID 2628 wrote to memory of 428 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 5 PID 2628 wrote to memory of 472 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 6 PID 2628 wrote to memory of 472 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 6 PID 2628 wrote to memory of 472 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 6 PID 2628 wrote to memory of 472 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 6 PID 2628 wrote to memory of 472 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 6 PID 2628 wrote to memory of 472 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 6 PID 2628 wrote to memory of 472 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 6 PID 2628 wrote to memory of 488 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 7 PID 2628 wrote to memory of 488 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 7 PID 2628 wrote to memory of 488 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 7 PID 2628 wrote to memory of 488 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 7 PID 2628 wrote to memory of 488 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 7 PID 2628 wrote to memory of 488 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 7 PID 2628 wrote to memory of 488 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 7 PID 2628 wrote to memory of 496 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 8 PID 2628 wrote to memory of 496 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 8 PID 2628 wrote to memory of 496 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 8 PID 2628 wrote to memory of 496 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 8 PID 2628 wrote to memory of 496 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 8 PID 2628 wrote to memory of 496 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 8 PID 2628 wrote to memory of 496 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 8 PID 2628 wrote to memory of 588 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 9 PID 2628 wrote to memory of 588 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 9 PID 2628 wrote to memory of 588 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 9 PID 2628 wrote to memory of 588 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 9 PID 2628 wrote to memory of 588 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 9 PID 2628 wrote to memory of 588 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 9 PID 2628 wrote to memory of 588 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 9 PID 2628 wrote to memory of 664 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 10 PID 2628 wrote to memory of 664 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 10 PID 2628 wrote to memory of 664 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 10 PID 2628 wrote to memory of 664 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 10 PID 2628 wrote to memory of 664 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 10 PID 2628 wrote to memory of 664 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 10 PID 2628 wrote to memory of 664 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 10 PID 2628 wrote to memory of 732 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 11 PID 2628 wrote to memory of 732 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 11 PID 2628 wrote to memory of 732 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 11 PID 2628 wrote to memory of 732 2628 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 11
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:588
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1628
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1704
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:664
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:732
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1156
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:848
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:276
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1004
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1060
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1092
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:856
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1300
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2908
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe"C:\Users\Admin\AppData\Local\Temp\e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exeC:\Users\Admin\AppData\Local\Temp\e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2124
-
-
-
C:\Users\Admin\AppData\Local\Temp\1975068894\zmstage.exeC:\Users\Admin\AppData\Local\Temp\1975068894\zmstage.exe1⤵PID:2288
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Local\Temp\e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe
Filesize154KB
MD542d87db4c8bf5b4d423438bda404d282
SHA191dca72613ece33dc565d6f06f412870ea60a41a
SHA256e4a6e8d94f289fe401e265a59228858aae68677cd09425ab7066c72d4a03aad3
SHA512ca78048b7080f81faefdb61d7e58a41086d54861acfbc0f57f2b5c548be28cb633bd8624f3ebb89b289a8503d7ede43ea6698c02c697b07bbcbd6fc39146219d