Resubmissions

29-08-2024 00:34

240829-aw9bhavbrc 7

08-08-2024 20:23

240808-y6jetsygmm 7

25-01-2024 17:21

240125-vxdw7scdfm 10

Analysis

  • max time kernel
    7s
  • max time network
    0s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    08-08-2024 20:23

General

  • Target

    7514727d5b5377f75d5c70e571580960.exe

  • Size

    4.7MB

  • MD5

    7514727d5b5377f75d5c70e571580960

  • SHA1

    7fc862d7eb76f421bb227b969da3652d923caa98

  • SHA256

    e25a6d9b29dee20ca40f8b4bfbf591a775bc6cb4902f8991928e41fcfad4bd65

  • SHA512

    2e0f0b04609ccbc542b6dd4d2c3081111c7e9aa262cf8d8b0fe043ffd75a6c4f92fdf9702ceb5b2c632041c57c0276ffdf437b26d0b2810a9be4b203e6ec4977

  • SSDEEP

    98304:Oo7xKhRFvV8f6ev3qMytki9elnjrf9kvlrFyCzY7raayyFh4jvFRgSrgCb:V7xK7ev3wki9MdyuraehMrgCb

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7514727d5b5377f75d5c70e571580960.exe
    "C:\Users\Admin\AppData\Local\Temp\7514727d5b5377f75d5c70e571580960.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:1544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads