Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-02-2025 19:02
Behavioral task
behavioral1
Sample
df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe
Resource
win10v2004-20250129-en
General
-
Target
df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe
-
Size
12.0MB
-
MD5
230ba53f680cb571ac552e432bcbadec
-
SHA1
3b00ccfac07fdb44091a475ca68258b7ba6bf06e
-
SHA256
df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190
-
SHA512
6e98cbd9108b99b8ce0fb54e065da5a76a1ad96803f11c24e786a37899f05abdc4058555f16f928624736ec38224e23109bfcbc9c7d61f297d254daeece9633c
-
SSDEEP
196608:XMO3UEyW4bkSMYMv2/gkBX1L3lIUlOLuQMPGnuzSDBa4Z4wz1a9:Xt3UEyNY2/gkBDgBMP1zSt89
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\Internet Explorer = "C:\\Users\\Admin\\Documents\\Internet Explorer\\Microsoft Sync Framework\\Microsoft Synchronization Services.exe" df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 raw.githubusercontent.com 11 raw.githubusercontent.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2424 set thread context of 1732 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1732 csc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2424 wrote to memory of 1732 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 30 PID 2424 wrote to memory of 1732 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 30 PID 2424 wrote to memory of 1732 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 30 PID 2424 wrote to memory of 1732 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 30 PID 2424 wrote to memory of 1732 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 30 PID 2424 wrote to memory of 1732 2424 df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe"C:\Users\Admin\AppData\Local\Temp\df1752ef6e8594fe04a654cbebf85b053bae8300bde3c8260f290169fa1c2190.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c074c46210c9e75c9213f19684b3a1a3
SHA1898817cf24fea010b5fc5e7665f7fb24e74cff32
SHA256c6edb128ecc24997e8d2b1b7f6041d1464a40a15d8bbcf77fc6ac0cfeef96226
SHA512792f427a13640bba5f8f2e8121a032774d466e54dbe713e3e8002a08fe4203c8a2c0fb7db26466ba22a781725a60148ac2c1570a11f0f92c45993b72b7fc319d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b