Analysis

  • max time kernel
    135s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-08-2024 01:47

General

  • Target

    ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe

  • Size

    426KB

  • MD5

    eafad63994d7226e68bb54d7a9396e91

  • SHA1

    acc49ad9a05403be2079f48954a397251a5b124b

  • SHA256

    ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d

  • SHA512

    6d8181c1229a47333114c9b0e1ee2f333301bc3e774b9d7ecee8d5ae87751bd605508f9fd4ce77a20673996bcb9dc2ccc70f62e837fe0089bdc0478a4d301f4b

  • SSDEEP

    3072:bAa0zeTpio4F+B1MFnMUE2XAVLis8sIQaaBbnkuKMdcKQsd7WyxM1J0C1HzKyL:lTpq+w1MzaAVJ51LKMjpWy2J0oKyL

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe
    "C:\Users\Admin\AppData\Local\Temp\ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/400-0-0x0000000074FDE000-0x0000000074FDF000-memory.dmp

    Filesize

    4KB

  • memory/400-1-0x0000000000FB0000-0x0000000001020000-memory.dmp

    Filesize

    448KB

  • memory/400-2-0x00000000050A0000-0x000000000513C000-memory.dmp

    Filesize

    624KB

  • memory/400-3-0x0000000074FD0000-0x0000000075780000-memory.dmp

    Filesize

    7.7MB

  • memory/400-4-0x0000000007D90000-0x0000000008334000-memory.dmp

    Filesize

    5.6MB

  • memory/400-5-0x0000000007880000-0x0000000007912000-memory.dmp

    Filesize

    584KB

  • memory/400-6-0x0000000007920000-0x0000000007BE2000-memory.dmp

    Filesize

    2.8MB

  • memory/400-7-0x0000000005A90000-0x0000000005A96000-memory.dmp

    Filesize

    24KB

  • memory/400-8-0x00000000077F0000-0x00000000077FA000-memory.dmp

    Filesize

    40KB

  • memory/400-9-0x0000000074FD0000-0x0000000075780000-memory.dmp

    Filesize

    7.7MB

  • memory/400-10-0x000000000A170000-0x000000000A1D6000-memory.dmp

    Filesize

    408KB

  • memory/400-11-0x000000000BA10000-0x000000000BBD2000-memory.dmp

    Filesize

    1.8MB

  • memory/400-12-0x000000000C110000-0x000000000C63C000-memory.dmp

    Filesize

    5.2MB

  • memory/400-14-0x0000000074FD0000-0x0000000075780000-memory.dmp

    Filesize

    7.7MB