Analysis

  • max time kernel
    15s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 01:52

General

  • Target

    7d461dbaf313eb6205de1d31ec211780N.exe

  • Size

    251KB

  • MD5

    7d461dbaf313eb6205de1d31ec211780

  • SHA1

    5942ef9b2cafa28423f1f7fff4409b14eb7f622b

  • SHA256

    9797044a9d8d97835b9f4c9cbcbe323d632d3352b3b95e33d266a3b5ede91998

  • SHA512

    c7f543f34f8814eec0e5fb69d0cab05d61324d867d522ea7cd00d7c16b27a1f256a9f18241de2608f7c9d26f60be7290d947c17f3a1b356b563a0b5fcf26cd38

  • SSDEEP

    3072:6e7Wp1He7Wp1SfWVP2ZQfq6Tl7j66sfmTk3WdK1U:RqGquWVWQVm6S3WYU

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d461dbaf313eb6205de1d31ec211780N.exe
    "C:\Users\Admin\AppData\Local\Temp\7d461dbaf313eb6205de1d31ec211780N.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    PID:2852
    • C:\Windows\SysWOW64\Zombie.exe
      "C:\Windows\system32\Zombie.exe"
      2⤵
        PID:2308

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Windows\SysWOW64\Zombie.exe

      Filesize

      146KB

      MD5

      22214090750389285406b6ea32000e3f

      SHA1

      251b16a5c921129dc9753a691fda7ccfb2a7599e

      SHA256

      470afd4d3593cd0355e206486a0aca56bf521d728adbdb1c99b18c6bb9248d3e

      SHA512

      bceeab2c2b00341c3a54311f704d0ce7838aaa8eb0aae6a56b8480b8acf87f058a3be79dffce0d64730f5f730a1bdcb86795bc6692bf4de1ee4c0cf32d90f04a