Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 07:49
Static task
static1
Behavioral task
behavioral1
Sample
afa7abaf2d2ee3b3d7edee30b4c486844d23be4850a4c5f64e39a4d70d797437.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
afa7abaf2d2ee3b3d7edee30b4c486844d23be4850a4c5f64e39a4d70d797437.exe
Resource
win10v2004-20241007-en
General
-
Target
afa7abaf2d2ee3b3d7edee30b4c486844d23be4850a4c5f64e39a4d70d797437.exe
-
Size
8.6MB
-
MD5
aaaca3815bcc6ddf5ccd94d26f0a7232
-
SHA1
b1908791deb9d491ec15a02a21ec731af490f63e
-
SHA256
afa7abaf2d2ee3b3d7edee30b4c486844d23be4850a4c5f64e39a4d70d797437
-
SHA512
9e69d3021ddf725dbf5405b2a155e464e7aea9dba5bba54031cee3cf26b24e37a3a137668ef70b387f0736d3086d58adc7ddeb14b313a48913f0c1f18ad95f8a
-
SSDEEP
196608:+IgRNOW81jDGEePnJCdzNX/2WdCNinBiEJhhTXfhGMlxqikf2Lt:NgE5DbeRStLCNIVXf/uR6
Malware Config
Signatures
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cvtres.exeafa7abaf2d2ee3b3d7edee30b4c486844d23be4850a4c5f64e39a4d70d797437.execsc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language afa7abaf2d2ee3b3d7edee30b4c486844d23be4850a4c5f64e39a4d70d797437.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
afa7abaf2d2ee3b3d7edee30b4c486844d23be4850a4c5f64e39a4d70d797437.exedescription pid process Token: SeDebugPrivilege 2716 afa7abaf2d2ee3b3d7edee30b4c486844d23be4850a4c5f64e39a4d70d797437.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
afa7abaf2d2ee3b3d7edee30b4c486844d23be4850a4c5f64e39a4d70d797437.execsc.exedescription pid process target process PID 2716 wrote to memory of 2692 2716 afa7abaf2d2ee3b3d7edee30b4c486844d23be4850a4c5f64e39a4d70d797437.exe csc.exe PID 2716 wrote to memory of 2692 2716 afa7abaf2d2ee3b3d7edee30b4c486844d23be4850a4c5f64e39a4d70d797437.exe csc.exe PID 2716 wrote to memory of 2692 2716 afa7abaf2d2ee3b3d7edee30b4c486844d23be4850a4c5f64e39a4d70d797437.exe csc.exe PID 2716 wrote to memory of 2692 2716 afa7abaf2d2ee3b3d7edee30b4c486844d23be4850a4c5f64e39a4d70d797437.exe csc.exe PID 2692 wrote to memory of 2668 2692 csc.exe cvtres.exe PID 2692 wrote to memory of 2668 2692 csc.exe cvtres.exe PID 2692 wrote to memory of 2668 2692 csc.exe cvtres.exe PID 2692 wrote to memory of 2668 2692 csc.exe cvtres.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\afa7abaf2d2ee3b3d7edee30b4c486844d23be4850a4c5f64e39a4d70d797437.exe"C:\Users\Admin\AppData\Local\Temp\afa7abaf2d2ee3b3d7edee30b4c486844d23be4850a4c5f64e39a4d70d797437.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ivg4lbkf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES68B3.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC68B2.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2668
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51b417bbedab92fd0adc9b805ca864540
SHA15f45e896ae43ffd9b0103c808ee3fd7266826dd9
SHA256a95156393214112b5e04b8ba62968798f2631a6e3f955d38adafb8cd528a8649
SHA5125a527ade0555ea7d54a6bb12972beba73ea0798ee1d78a86af8b40b67c172323421c858ebe4a47730fe8554768d32f9d6134f687cf6c895f69cc929cb260c12e
-
Filesize
12KB
MD5b32f44014bce0d1f81a8be8a2a85d63d
SHA102636bb38707a8a441811dd265bac8256589e7f3
SHA256caf7583c857cade6d33bb0999d5d7b337062825fed490687ea020c06e3be2e8a
SHA51248dcccaaac868abba2e25a484dbaa157e3056b0a0382814f01a0c54cd6337b8a62fca0517fb14c9750de3b412586aff794ddc594cb5028d7f35cd6cbd25db872
-
Filesize
652B
MD523568b1bab1e16f356d593b5b8b3f11c
SHA15570c636c766ebff63e9655ace2f1e819a756cfd
SHA2566b3d934f9432561fadd269a093f9a00fb06842ec94a7ab692ad0d5bc359827d4
SHA51230af66c1fdd493be751d99deeb3cd289123c5ba00e8454107f63ae8b9c7eee1784db6b20d61bc903c33d354484eb5f21c0f2fc7fb49d7b2583a555025a8da1c0
-
Filesize
14KB
MD552254639b1655bac2f38c24f86218738
SHA14509e734d96a9ca21f4639818a5114da70fd0157
SHA2561c747718fb43327e1558412cd43f31ba7ad21bbc0d92e327df1128891cb362e1
SHA512f29c06c51e1014e7ee6292076b72e520fbca79351fdc16c8f656824e0ab0f2aec5c90771c57cf02b012224c8d1ec1f5c55deb8cf002741ac996c5b11e2d23ec1
-
Filesize
290B
MD5bad7e719a393adb09a724057fba0a2b7
SHA1952637958f4436b33c57bb769c90900ebf32952b
SHA2569007ee747507232ca6146681e97f056aa5a420c95a62899e9690e07cff1b00f9
SHA5123513ecfcd2fa76a2e7dd25b178ebf53e26ace12fd22715049d274e265e9c42678920db707f26fa0a35d746af6301f00dd21f6dcd4fd61ab31193ea0416d468c1