Analysis

  • max time kernel
    92s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2024 18:01

General

  • Target

    381f4e0738912aef7cb2894834d95a5fab6f93a45fb685ab85b82ad612a25f96.exe

  • Size

    4.8MB

  • MD5

    71f16aad578e8466f280b18bbdda24d7

  • SHA1

    47b3bde34ec9a2a36ec61519b4adfe4d8c5552fb

  • SHA256

    381f4e0738912aef7cb2894834d95a5fab6f93a45fb685ab85b82ad612a25f96

  • SHA512

    f513acca913929ca81dbcffd87482886071e834cb59c2a1e6a48a8c3b6216370812d889118cf32edaf479b8a803a7cd3c536f46352b9931ff1f0242a042e51d6

  • SSDEEP

    98304:iutIKBB6rqxUee3KGFfxKizfzYyQzOvJ2/T9Fu4SJRI82z/GOR6QT25:iC7BtUH3b/Q2J2L9FuBHT22x

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\381f4e0738912aef7cb2894834d95a5fab6f93a45fb685ab85b82ad612a25f96.exe
    "C:\Users\Admin\AppData\Local\Temp\381f4e0738912aef7cb2894834d95a5fab6f93a45fb685ab85b82ad612a25f96.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:1864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads