Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2024 14:50

General

  • Target

    548-3-0x0000000000400000-0x0000000000415000-memory.exe

  • Size

    84KB

  • MD5

    e0344b02235fa40cc2d554cbf5232cca

  • SHA1

    42d7fd6867b202dd4a8305d20fc4c664e21bfea8

  • SHA256

    e7aaf0623b32634d043c428dab1992f4361b8f7cd7e13fa6fe51875859c5cf37

  • SHA512

    ac4375660367742d21f28ab65ebf25482d27b751f5f506fbae3e07f0af4f748d6f365000f8411f4aa520ac27ab7bc547412d8311873092111a581320ea0967a0

  • SSDEEP

    1536:6kBs21VCAo/TxSYSkqFTjFWL9DdpIptUc:6UVCA6xSYBqFFupIpC

Score
3/10

Malware Config

Signatures

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\548-3-0x0000000000400000-0x0000000000415000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\548-3-0x0000000000400000-0x0000000000415000-memory.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:1164
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 216
      2⤵
      • Program crash
      PID:3176
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 220
      2⤵
      • Program crash
      PID:3504
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1164 -ip 1164
    1⤵
      PID:4992
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1164 -ip 1164
      1⤵
        PID:1120

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads