Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    21-09-2024 07:20

General

  • Target

    e32cdc23449666ff37b9c9ef327255d6d858cc52653500fb34f47af2cac4b3fb.exe

  • Size

    1.1MB

  • MD5

    de710ff19a8716336603752d5630afb6

  • SHA1

    e8160ad7ff4505603d6e41c311dc2ded3c1eddc6

  • SHA256

    e32cdc23449666ff37b9c9ef327255d6d858cc52653500fb34f47af2cac4b3fb

  • SHA512

    a6362fbc83075a0dfb9236411ae9992e731f7863eac3d298b0919eca4ec47b6ce69edfffad130ee5140ed1d6f66276faf7aab5974ccd76a80521413f2f9ad729

  • SSDEEP

    24576:5HOlaHILUR9X/oGhmE5EApGfZAuBQfm+t0:Mywk53mE5EA8fZ52++m

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e32cdc23449666ff37b9c9ef327255d6d858cc52653500fb34f47af2cac4b3fb.exe
    "C:\Users\Admin\AppData\Local\Temp\e32cdc23449666ff37b9c9ef327255d6d858cc52653500fb34f47af2cac4b3fb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Users\Admin\AppData\Local\Temp\e32cdc23449666ff37b9c9ef327255d6d858cc52653500fb34f47af2cac4b3fb.exe
      C:\Users\Admin\AppData\Local\Temp\e32cdc23449666ff37b9c9ef327255d6d858cc52653500fb34f47af2cac4b3fb.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1312 -s 164
        3⤵
        • Program crash
        PID:2572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1312-13-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1312-7-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1312-17-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1312-8-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1312-19-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1312-9-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1312-10-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1312-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1312-11-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2476-5-0x0000000000C80000-0x0000000000CB4000-memory.dmp
    Filesize

    208KB

  • memory/2476-4-0x0000000000C00000-0x0000000000C36000-memory.dmp
    Filesize

    216KB

  • memory/2476-20-0x0000000074BF0000-0x00000000752DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2476-0-0x0000000074BFE000-0x0000000074BFF000-memory.dmp
    Filesize

    4KB

  • memory/2476-2-0x0000000074BF0000-0x00000000752DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2476-6-0x0000000000CC0000-0x0000000000D0C000-memory.dmp
    Filesize

    304KB

  • memory/2476-1-0x0000000000D50000-0x0000000000E7C000-memory.dmp
    Filesize

    1.2MB

  • memory/2476-3-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB