Analysis

  • max time kernel
    134s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-08-2024 02:24

General

  • Target

    f618e9fa05c392501fb76415d64007225fe20baddc9f1a2dcc9ff3599473a8eb.exe

  • Size

    660KB

  • MD5

    e468cade55308ee32359e2d1a88506ef

  • SHA1

    278eb15a04c93a90f3f5ef7f88641f0f41fac5bc

  • SHA256

    f618e9fa05c392501fb76415d64007225fe20baddc9f1a2dcc9ff3599473a8eb

  • SHA512

    82fef308bc65616efb77b3f97ff7fcd14623a3955d18a9afff5c086d85d0f2e6856468ad992da2fb01aae6488afb0c0cdb80744cc20d74d3af851f35d30947d6

  • SSDEEP

    12288:oymg4BvDLjNSwO+ocal447iMaNHH8WpKG23J5qIspRQ8RzIA7t80xVJW:oyUvDLJvO+0ldi5B8WpKG2ZYICQyIelo

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f618e9fa05c392501fb76415d64007225fe20baddc9f1a2dcc9ff3599473a8eb.exe
    "C:\Users\Admin\AppData\Local\Temp\f618e9fa05c392501fb76415d64007225fe20baddc9f1a2dcc9ff3599473a8eb.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads