Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-10-2024 11:53

General

  • Target

    c7ca98803a76b62a6a379a0b684b162a.exe

  • Size

    9.3MB

  • MD5

    c7ca98803a76b62a6a379a0b684b162a

  • SHA1

    00de8f4666fe890f9fd3bf2d405cae32f3c2cc78

  • SHA256

    7fff867271d6f0f7c301e83dad5875e2194dbf2389ac33130b7711db7e6904bd

  • SHA512

    e9cf5fb9efd723fd404c10b3451ae6f22a8582041cd97292d09d43baaeb93f0d2f38f40cd9c1927221f8ad746b01490727c853b9a123fc4b34b6ce6ba557fb7b

  • SSDEEP

    24576:UYCZttSeaoP5LJSkOQv2pjXhFoEQPx4IERmTs6ICUZKVBkPHXNj24:UYCftdbPXSbm2CUZKVBkPHXNjf

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7ca98803a76b62a6a379a0b684b162a.exe
    "C:\Users\Admin\AppData\Local\Temp\c7ca98803a76b62a6a379a0b684b162a.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:2068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads