Analysis

  • max time kernel
    93s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2024 01:35

General

  • Target

    c94f21254373c228e200a85422f611768978e785385d2802883cb1b75a0b31b0.exe

  • Size

    1.2MB

  • MD5

    30e7792e97b603a992240e27bade2a36

  • SHA1

    d4e2d09ae91c8d295e1d2b78ec0daafbe43322e1

  • SHA256

    c94f21254373c228e200a85422f611768978e785385d2802883cb1b75a0b31b0

  • SHA512

    f786b9139afd18342e8adb2e182fc75b021f38b44e80ef612ea62b83c1074d6772c7510bdfc6e19343d1bbff0bf5ed525ae2d4270baad3af14954c1066ef5e6c

  • SSDEEP

    24576:87rIexTF/+W9FyWiZmN+InMO6JHZT4tapQgUTKO8YWAUc:ApX9FyWiZmQPO6J5VRZkWAU

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c94f21254373c228e200a85422f611768978e785385d2802883cb1b75a0b31b0.exe
    "C:\Users\Admin\AppData\Local\Temp\c94f21254373c228e200a85422f611768978e785385d2802883cb1b75a0b31b0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3228
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3352
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3352 -s 552
        3⤵
        • Program crash
        PID:1188
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3352 -ip 3352
    1⤵
      PID:1644

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3228-0-0x0000000074CCE000-0x0000000074CCF000-memory.dmp

      Filesize

      4KB

    • memory/3228-1-0x0000000000AD0000-0x0000000000C06000-memory.dmp

      Filesize

      1.2MB

    • memory/3228-2-0x0000000074CC0000-0x0000000075470000-memory.dmp

      Filesize

      7.7MB

    • memory/3228-6-0x0000000074CC0000-0x0000000075470000-memory.dmp

      Filesize

      7.7MB

    • memory/3228-11-0x0000000074CC0000-0x0000000075470000-memory.dmp

      Filesize

      7.7MB

    • memory/3352-4-0x0000000000400000-0x0000000000531000-memory.dmp

      Filesize

      1.2MB

    • memory/3352-8-0x0000000000400000-0x0000000000531000-memory.dmp

      Filesize

      1.2MB

    • memory/3352-10-0x0000000000400000-0x0000000000531000-memory.dmp

      Filesize

      1.2MB

    • memory/3352-7-0x0000000000400000-0x0000000000531000-memory.dmp

      Filesize

      1.2MB