Analysis

  • max time kernel
    13s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 05:35

General

  • Target

    ee9a57e10e87ab16b250f64f8020097a610c892bee9a98b02febc8acaf1e31b0.exe

  • Size

    81KB

  • MD5

    d00607f4ac886025450f5a12a33b6570

  • SHA1

    a63d6b522e652a99d79fd4a03264a381ce7d48f8

  • SHA256

    ee9a57e10e87ab16b250f64f8020097a610c892bee9a98b02febc8acaf1e31b0

  • SHA512

    4b8e0ecd99de25441a01df06694beb0d03992e5048191f5b3f454cd9726218d021717f136b7569c778465f7a7d1b99e31e6c13eedf6e4f3d7006af52dcf0f0a2

  • SSDEEP

    1536:V7Zf/FAxTWoJJ7TTKP2awclvmxaKP2awclvmxuVGgEvKRzNC5We9z:fny1aP2awclvmxrP2awclvmxGEvKRzF2

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee9a57e10e87ab16b250f64f8020097a610c892bee9a98b02febc8acaf1e31b0.exe
    "C:\Users\Admin\AppData\Local\Temp\ee9a57e10e87ab16b250f64f8020097a610c892bee9a98b02febc8acaf1e31b0.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:2276

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2276-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2276-1-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB