Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 17:37
Behavioral task
behavioral1
Sample
vapev5_crack.exe
Resource
win7-20240903-en
General
-
Target
vapev5_crack.exe
-
Size
203KB
-
MD5
b627775857e252c0f7d9398b796b6dd5
-
SHA1
9473cb2ae36b733a59b516e50da9d5a6ae6a1317
-
SHA256
df2572f41e1e3996a8209651ffcbd1da6eb51ce973a7ff4d30a40536a01d6a3e
-
SHA512
6389d5cbd731bf5911a367aef12ef3023c7622a82453ad4c54b4ca9a1b843616a35c9ce6a4318195e865f65baf9340c21f80e7fabef183f900c465fe5fa5c7b5
-
SSDEEP
6144:sLV6Bta6dtJmakIM5F8GL+1WUQ52F+/8Ej4ea:sLV6BtpmkVGLUcQsEEj4/
Malware Config
Signatures
-
Nanocore family
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vapev5_crack.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vapev5_crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1776 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1732 vapev5_crack.exe 1732 vapev5_crack.exe 1732 vapev5_crack.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1732 vapev5_crack.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1732 vapev5_crack.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1732 wrote to memory of 1776 1732 vapev5_crack.exe 30 PID 1732 wrote to memory of 1776 1732 vapev5_crack.exe 30 PID 1732 wrote to memory of 1776 1732 vapev5_crack.exe 30 PID 1732 wrote to memory of 1776 1732 vapev5_crack.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\vapev5_crack.exe"C:\Users\Admin\AppData\Local\Temp\vapev5_crack.exe"1⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "IMAP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8CE4.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59d5a3289dc6ce41f6cc68a165061111c
SHA167399314326d2a9c1012b2a07a8508e783d8d488
SHA256f6380c172bb5ea10554ee42a323561d8066a163e71263a99390121082040ae72
SHA512580cc4247b082d11d618733cec7fccc401c20ba0f965c35f27457dec5a28e353ca3aad1ff83bd457e0d918e3c13badab95256f78a72a86e5d075a9320f62f043