Analysis

  • max time kernel
    93s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2024 16:51

General

  • Target

    8401ddca603be3a8750e2b611b0a4afde79855e46e397cd30a9c88a3c948f0fe.exe

  • Size

    4.8MB

  • MD5

    27b0ef4063d3db7ffeb0617bfb3d3585

  • SHA1

    885b2d268356ed0477a868e3cf0788151515e8e0

  • SHA256

    8401ddca603be3a8750e2b611b0a4afde79855e46e397cd30a9c88a3c948f0fe

  • SHA512

    6a5f4d113908e96f23576e3cc0dc4c6f38c309d2af3877e34c33ac9d1de65ba43c819f26b4d32945432f1866bff0b4e13f6c68efad84ddc0449a5a645f8fd483

  • SSDEEP

    98304:iutIKBB6rqxUee3KGFfxKizfzYyQzOvJ2/T9Fu4SJRI82z/GOR6QT2X:iC7BtUH3b/Q2J2L9FuBHT22/

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8401ddca603be3a8750e2b611b0a4afde79855e46e397cd30a9c88a3c948f0fe.exe
    "C:\Users\Admin\AppData\Local\Temp\8401ddca603be3a8750e2b611b0a4afde79855e46e397cd30a9c88a3c948f0fe.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:2220

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads