Analysis

  • max time kernel
    122s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-09-2024 17:58

General

  • Target

    07b0bd314cec413fb90b32448971169e5f2443a52c274cca6dc5552412591a51.exe

  • Size

    4.8MB

  • MD5

    4cc254d1b87f9751465ae0fe710d8adb

  • SHA1

    8a56106827ca0f5bc6fc3157ba1c6130157ff3b3

  • SHA256

    07b0bd314cec413fb90b32448971169e5f2443a52c274cca6dc5552412591a51

  • SHA512

    987dd8ea8a549e36d961825735dff49c3d348cfaad2898e671da44f2c488c71811bdc588872fc7be91a271e606610a568c45ae9437ebf1694d0d458112d70039

  • SSDEEP

    98304:iutIKBB6rqxUee3KGFfxKizfzYyQzOvJ2/T9Fu4SJRI82z/GOR6QT2R:iC7BtUH3b/Q2J2L9FuBHT22Z

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\07b0bd314cec413fb90b32448971169e5f2443a52c274cca6dc5552412591a51.exe
    "C:\Users\Admin\AppData\Local\Temp\07b0bd314cec413fb90b32448971169e5f2443a52c274cca6dc5552412591a51.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:2728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads