Analysis

  • max time kernel
    23s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    04-08-2024 01:57

General

  • Target

    c055ea7e6046157fcd12ae13cb44a52ac79dc0932d54cb71879e9db00508e899.exe

  • Size

    1.9MB

  • MD5

    7b0ab1335e03a9394b39898f8b4c8c2b

  • SHA1

    288586d5e4249ac4e2ef0b1c73e368d41974ba2c

  • SHA256

    c055ea7e6046157fcd12ae13cb44a52ac79dc0932d54cb71879e9db00508e899

  • SHA512

    c65e5db680964e2799a87d7b1f1e6b061e6f46f5a3371691af4a3f8521000315fd40e48cf55cd1eafe2ade55208d1f158897f8cf8d2e0d421e90a02e6a8b09a1

  • SSDEEP

    24576:5qsn9+gS6uHk1U4/+NzI42/TYhWat8khWM:5jLS6uH8UaMEki

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c055ea7e6046157fcd12ae13cb44a52ac79dc0932d54cb71879e9db00508e899.exe
    "C:\Users\Admin\AppData\Local\Temp\c055ea7e6046157fcd12ae13cb44a52ac79dc0932d54cb71879e9db00508e899.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1760 -s 548
      2⤵
      • Program crash
      PID:2524

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1760-1-0x0000000001350000-0x0000000001546000-memory.dmp
    Filesize

    2.0MB

  • memory/1760-0-0x000000007435E000-0x000000007435F000-memory.dmp
    Filesize

    4KB

  • memory/1760-2-0x000000007435E000-0x000000007435F000-memory.dmp
    Filesize

    4KB