Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-09-2024 13:52

General

  • Target

    2e3bc53584af03c6ed27ea07a8aa15b4f1629409419d755afdc3cf1b6eb0af29.exe

  • Size

    4.8MB

  • MD5

    7ad61553717a738e6b7d7888ac87cc6d

  • SHA1

    7051ac694e6ef1039a75f41b9ef0e5ea02f56eea

  • SHA256

    2e3bc53584af03c6ed27ea07a8aa15b4f1629409419d755afdc3cf1b6eb0af29

  • SHA512

    40d233a04b181c87f0b83542c4ec7c2e7aa04d1372ad06561434b130d43aae6bb9724c1eed5892544c378ff780fcd3dfbbaf8685468b5e0398e8e667d628998a

  • SSDEEP

    98304:iutIKBB6rqxUee3KGFfxKizfzYyQzOvJ2/T9Fu4SJRI82z/GOR6QT2w:iC7BtUH3b/Q2J2L9FuBHT224

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e3bc53584af03c6ed27ea07a8aa15b4f1629409419d755afdc3cf1b6eb0af29.exe
    "C:\Users\Admin\AppData\Local\Temp\2e3bc53584af03c6ed27ea07a8aa15b4f1629409419d755afdc3cf1b6eb0af29.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:4616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads