Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240910-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2024 19:04

General

  • Target

    fddcdc72b86e4cc972c507ea998f528b1bdb188cc35bd8c22cc2534ac487bc68.exe

  • Size

    4.8MB

  • MD5

    e69bd8d9c9881fc334abaaa329fdd987

  • SHA1

    626d9e868384cca098209d6a12ea6b25066f6a76

  • SHA256

    fddcdc72b86e4cc972c507ea998f528b1bdb188cc35bd8c22cc2534ac487bc68

  • SHA512

    7bfe3435abbf7255754b46147a06e03faf4e76134097d42f85df0630e6af449df17ae7cf86d8a1035ccbc769fb564c126c10648350313589a5f7c2177839631a

  • SSDEEP

    98304:iutIKBB6rqxUee3KGFfxKizfzYyQzOvJ2/T9Fu4SJRI82z/GOR6QT25:iC7BtUH3b/Q2J2L9FuBHT22x

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fddcdc72b86e4cc972c507ea998f528b1bdb188cc35bd8c22cc2534ac487bc68.exe
    "C:\Users\Admin\AppData\Local\Temp\fddcdc72b86e4cc972c507ea998f528b1bdb188cc35bd8c22cc2534ac487bc68.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:1072

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads