Analysis

  • max time kernel
    93s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2024 17:15

General

  • Target

    5e5dd07f4253809a8e394da9020e2c102e49e5849a42f3387d655d7dbc4e5f84.exe

  • Size

    58KB

  • MD5

    c0a01dae624c3b95161dce28717b8ef5

  • SHA1

    2c471be193695b36c355599cbd7b8a2f48495be8

  • SHA256

    5e5dd07f4253809a8e394da9020e2c102e49e5849a42f3387d655d7dbc4e5f84

  • SHA512

    53709f2f42b1c7659ed3bfa14228e826b6e8ea5c0afa9acad25e16b99d1fe132da286930e2a58cd91554b36efbb8827ae0eb9435aa4afa8c6fbc972ef01da737

  • SSDEEP

    1536:vIJyprNKNkmXJCOSXIKxH1RAO2MxH1RAOcesHxU:vIJyp5Wk6JoXIUH5H+en

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e5dd07f4253809a8e394da9020e2c102e49e5849a42f3387d655d7dbc4e5f84.exe
    "C:\Users\Admin\AppData\Local\Temp\5e5dd07f4253809a8e394da9020e2c102e49e5849a42f3387d655d7dbc4e5f84.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    PID:1924
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1924 -s 2112
      2⤵
      • Program crash
      PID:2260
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1924 -ip 1924
    1⤵
      PID:1020

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1924-0-0x00000000748DE000-0x00000000748DF000-memory.dmp
      Filesize

      4KB

    • memory/1924-1-0x0000000000130000-0x0000000000142000-memory.dmp
      Filesize

      72KB

    • memory/1924-2-0x00000000748D0000-0x0000000075080000-memory.dmp
      Filesize

      7.7MB

    • memory/1924-3-0x00000000748D0000-0x0000000075080000-memory.dmp
      Filesize

      7.7MB