Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 04:45

General

  • Target

    dec5c0a661c48f79c4929099cb41564afee57aa423341b1a1e386877fa27a49a.exe

  • Size

    115KB

  • MD5

    e297f8ae277155f26e3a4b413086b6b1

  • SHA1

    5a92a89246e090b9b946feba2231ca009d551adb

  • SHA256

    dec5c0a661c48f79c4929099cb41564afee57aa423341b1a1e386877fa27a49a

  • SHA512

    1eff82a88b7c8548a04548e49bbeceda8419f35b8bd0886c62716d0e807393cfb38f9bec246bc47f8b40b8c762a8f6eb5d0c117c84af4fb69b56ea4180a572ce

  • SSDEEP

    1536:V7Zf/FAxTWoJJZE+ZfTmXadjUSbcDemTPAZk+cLtdNlb9PfESDOayxaJ/:fny1tE+Zf6W2QZwKS7Z

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dec5c0a661c48f79c4929099cb41564afee57aa423341b1a1e386877fa27a49a.exe
    "C:\Users\Admin\AppData\Local\Temp\dec5c0a661c48f79c4929099cb41564afee57aa423341b1a1e386877fa27a49a.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:1672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1672-0-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1672-1-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB