Analysis

  • max time kernel
    94s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2024 12:35

General

  • Target

    2b62457926a1c3f8f69934532b15c178ca5e88460e65f6dcd7fe59f8b3887fb4.exe

  • Size

    4.8MB

  • MD5

    24b31149495152907a0601da27d6dc43

  • SHA1

    c3f9b263f880db928bc4e24c3a1b266f0cdeeb61

  • SHA256

    2b62457926a1c3f8f69934532b15c178ca5e88460e65f6dcd7fe59f8b3887fb4

  • SHA512

    727eb2a491e1f7fde838268ab41c10069b822d93ac561d36552d3a5c5f3d51ada58efbc93193e4a50261a1643cb0f0142c7f561ddc5092593d49d8e7c1eab35f

  • SSDEEP

    98304:iutIKBB6rqxUee3KGFfxKizfzYyQzOvJ2/T9Fu4SJRI82z/GOR6QT22:iC7BtUH3b/Q2J2L9FuBHT22e

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b62457926a1c3f8f69934532b15c178ca5e88460e65f6dcd7fe59f8b3887fb4.exe
    "C:\Users\Admin\AppData\Local\Temp\2b62457926a1c3f8f69934532b15c178ca5e88460e65f6dcd7fe59f8b3887fb4.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:2160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads