Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2024 12:36

General

  • Target

    download.exe

  • Size

    323KB

  • MD5

    ccfd1bde60f9fd68f290d106cd7edf1f

  • SHA1

    816199ee85e50ed511b23654924b68272a8a98cf

  • SHA256

    ac2d9e8d46142a58d9dd856162f40a882c84a9dafcb7b04552af1636437f4876

  • SHA512

    920436aab5a312b1f12725bd3071c769b80cd0e2ed3041a4f3e984d65ed8b8e096ea7b263450689078b89f0dcf1dc97903629c73b6ee02954e4d7595edd203aa

  • SSDEEP

    6144:caQAJOmoNT1Q9ySJGgxl+scwYwpmlUzw0gNO9jnM6D13aJhHKLqkmL8llMqzJ4mD:caQAEpNT1Q9w5kmL8llhUs

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\download.exe
    "C:\Users\Admin\AppData\Local\Temp\download.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1072 -s 168
      2⤵
      • Program crash
      PID:2692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads