Analysis

  • max time kernel
    97s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2024 22:23

General

  • Target

    ade1790d37242272b23e6d535a19884b8e370ed76565c29375e750f0ccbc3c10.exe

  • Size

    4.8MB

  • MD5

    385325e2e6df323d7079d090b061b9b2

  • SHA1

    994d25be069752ad3362d6d1e582625bd71d4628

  • SHA256

    ade1790d37242272b23e6d535a19884b8e370ed76565c29375e750f0ccbc3c10

  • SHA512

    bfd3dad3580e3178c1f1f51695dea15e509b85452a9cae84d38f55c31fc89ca4236ecb63fec66260898eaae1d11eeccfb0caf44729ebfc8b772302f38d0a6841

  • SSDEEP

    98304:iutIKBB6rqxUee3KGFfxKizfzYyQzOvJ2/T9Fu4SJRI82z/GOR6QT2f:iC7BtUH3b/Q2J2L9FuBHT223

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ade1790d37242272b23e6d535a19884b8e370ed76565c29375e750f0ccbc3c10.exe
    "C:\Users\Admin\AppData\Local\Temp\ade1790d37242272b23e6d535a19884b8e370ed76565c29375e750f0ccbc3c10.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:212

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads