Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-10-2024 23:50

General

  • Target

    bc243f8f7947522676dc0ea1046cb868.exe

  • Size

    326KB

  • MD5

    bc243f8f7947522676dc0ea1046cb868

  • SHA1

    c21a09bcc7a9337225a22c63ebcbb2f16cdcbbbe

  • SHA256

    55d1c945e131c2d14430f364001e6d080642736027cdc0f75010c31e01afcf3a

  • SHA512

    4f0902372df2cbd90f4cb47eff5c5947ba21f1d4ca64395b44f5ae861e9f6a59edce7992cfebe871bd4f58303688420604e8028694adf8e9afdc537527df64ca

  • SSDEEP

    6144:FOwECuuEW5cgSPppM50MCJkvwvYTptAvK9V8pTjS8dE5EYan7aeoMVlw8n4poK9G:FOwEBVW5cgYnn7OMVlwfTWw0l+k

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc243f8f7947522676dc0ea1046cb868.exe
    "C:\Users\Admin\AppData\Local\Temp\bc243f8f7947522676dc0ea1046cb868.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:4596
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4596 -s 440
      2⤵
      • Program crash
      PID:3388
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4596 -ip 4596
    1⤵
      PID:3516

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads