Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 04:32

General

  • Target

    db13e6fecbd8b5ed975b85f6ffee9718207ec5d7b3252b0b61b03cba53c722de.exe

  • Size

    51KB

  • MD5

    1d027fd06141b869046630dfb024f8ae

  • SHA1

    230c809f17102333d231b566b545da8dd99971a4

  • SHA256

    db13e6fecbd8b5ed975b85f6ffee9718207ec5d7b3252b0b61b03cba53c722de

  • SHA512

    efecdbe08996568ba0d7e119e942727c8d8c8f4c48ab7fb2c6acf0573285161a4c5ac1995f8a38140070c857a3027e0c7bae82c7274348927abd5d546fba0c55

  • SSDEEP

    1536:CTW7JJ7TZKP2awclvmx2SLEjBEgLW45OTdRVftB:hAP2awclvmxhEjugVU/VVB

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\db13e6fecbd8b5ed975b85f6ffee9718207ec5d7b3252b0b61b03cba53c722de.exe
    "C:\Users\Admin\AppData\Local\Temp\db13e6fecbd8b5ed975b85f6ffee9718207ec5d7b3252b0b61b03cba53c722de.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:1452

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1452-0-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1452-1-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB