Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    08-08-2024 20:18

General

  • Target

    LANC PCPS (lancremasteredpcps.com).exe

  • Size

    2.8MB

  • MD5

    40223dfcb0906b84752e898934bc661a

  • SHA1

    84e7ca1cf876b4147cf135625310c0e5d0f3689f

  • SHA256

    fba90ea29f691bb318f71bf85fe9ac62e22dd697cc7ce3de80dc66c6d574fc95

  • SHA512

    b11ad1bd017b5f908fb4b03f2cfd66b823f5e466433e9069d67a0af27593aec9d9f5336345fd6e66734623a4586a13a1bbdb8029cfb473501ef729e72a100707

  • SSDEEP

    49152:83+xTCM1oVeG0kGj/esU462SJJm0tjRU+hT9Lgr84zMG8qK7kyjF3U4RRGef++fd:8LGefGh

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LANC PCPS (lancremasteredpcps.com).exe
    "C:\Users\Admin\AppData\Local\Temp\LANC PCPS (lancremasteredpcps.com).exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2052 -s 684
      2⤵
      • Program crash
      PID:844
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2880

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\PcapDotNet.Core.dll
      Filesize

      69KB

      MD5

      45fa4315c7631b828e2871db89b3df27

      SHA1

      f34f3a5344abbb67a21348be9eaeba7831c7333e

      SHA256

      e580ca9c0382a8663d6bdff6e53802bd73fa8a71689d7f38521ca02269775a58

      SHA512

      1dd74a83b0435674d61e0e752e3d671334970fd7d235203faf1791c67965eee2324a7dd18e03be575138d3c3639d106534a084c3f9a78d37ff4ff77ead4cfd96

    • memory/2052-0-0x0000000073F7E000-0x0000000073F7F000-memory.dmp
      Filesize

      4KB

    • memory/2052-1-0x0000000001060000-0x0000000001340000-memory.dmp
      Filesize

      2.9MB

    • memory/2052-2-0x00000000003C0000-0x00000000003D2000-memory.dmp
      Filesize

      72KB

    • memory/2052-3-0x00000000003D0000-0x00000000003EE000-memory.dmp
      Filesize

      120KB

    • memory/2052-5-0x0000000000510000-0x0000000000525000-memory.dmp
      Filesize

      84KB

    • memory/2052-4-0x00000000003F0000-0x00000000003FA000-memory.dmp
      Filesize

      40KB

    • memory/2052-10-0x0000000000530000-0x0000000000545000-memory.dmp
      Filesize

      84KB