Analysis

  • max time kernel
    95s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2024 06:38

General

  • Target

    82ff16c76aea25fded60617966fb154a7f221dc191c8d4bb5e4b8d1eee2a69dc.exe

  • Size

    4.8MB

  • MD5

    5667e87128c6e0d030def966d3810cff

  • SHA1

    817196d9c8ac371f79aca88b6a7d5979ad134deb

  • SHA256

    82ff16c76aea25fded60617966fb154a7f221dc191c8d4bb5e4b8d1eee2a69dc

  • SHA512

    d9f5302f18bb3843c2513a5cfc7c923402a346cabfc063e5778dae17f99fe670ed8953a5aa99e8d56d9b9a84dffc847a29eecca1850fc4c70de4063840171a01

  • SSDEEP

    98304:iutIKBB6rqxUee3KGFfxKizfzYyQzOvJ2/T9Fu4SJRI82z/GOR6QT2P:iC7BtUH3b/Q2J2L9FuBHT22X

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\82ff16c76aea25fded60617966fb154a7f221dc191c8d4bb5e4b8d1eee2a69dc.exe
    "C:\Users\Admin\AppData\Local\Temp\82ff16c76aea25fded60617966fb154a7f221dc191c8d4bb5e4b8d1eee2a69dc.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads