Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 03:31

General

  • Target

    file.exe

  • Size

    256KB

  • MD5

    56fe9f129308ccb3a1babe9169f2414c

  • SHA1

    74809983aa3e0562d69ba5ea5da09b75cd5d1d1e

  • SHA256

    6b9611c64a82acc1bcb4ee26b372e6b1717e4acb790139d5e296bfc3c440ec24

  • SHA512

    ac0d0a3610a3bdeaeea0b087c9dc9b86a61971b98c91bca6efa22989debccbc4b8fce1b202a978e10d06d0c38fc93e97a8b68986416b8488bc70101eb01003eb

  • SSDEEP

    3072:YetaGBy9OYojUkNHEk+qza+ik8X9ETCx5z00kEQMwti2rmSy0PMy50UCnLFUgKaX:l9GLkJEk+guZXD5mI2rm3U6FJKaIOJ

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      C:\Users\Admin\AppData\Local\Temp\file.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2196
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2196 -s 204
        3⤵
        • Program crash
        PID:2968

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2196-2-0x0000000000400000-0x0000000000487000-memory.dmp

    Filesize

    540KB

  • memory/2196-9-0x0000000000400000-0x0000000000487000-memory.dmp

    Filesize

    540KB

  • memory/2196-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2196-5-0x0000000000400000-0x0000000000487000-memory.dmp

    Filesize

    540KB

  • memory/2196-4-0x0000000000400000-0x0000000000487000-memory.dmp

    Filesize

    540KB

  • memory/2196-12-0x0000000000400000-0x0000000000487000-memory.dmp

    Filesize

    540KB