Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    12-09-2024 18:07

General

  • Target

    437644f13e9c50edd26cbdd18b12cc930286da732a172a787a8ba61bd5da4df2.exe

  • Size

    4.8MB

  • MD5

    4c693ba46129caad6fdbbbc6e7f0df8d

  • SHA1

    558f331e66cdf30066fb893946c24e451faaac09

  • SHA256

    437644f13e9c50edd26cbdd18b12cc930286da732a172a787a8ba61bd5da4df2

  • SHA512

    614cecd279a7bc1fc833708b80fd405227c7d9d941cae491d737af61a31d8b6e6ce41e6f5ae2afa35d5262e50d6f00f5f157d2d43c785254c21c0883f06a9eec

  • SSDEEP

    98304:iutIKBB6rqxUee3KGFfxKizfzYyQzOvJ2/T9Fu4SJRI82z/GOR6QT2z:iC7BtUH3b/Q2J2L9FuBHT22b

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\437644f13e9c50edd26cbdd18b12cc930286da732a172a787a8ba61bd5da4df2.exe
    "C:\Users\Admin\AppData\Local\Temp\437644f13e9c50edd26cbdd18b12cc930286da732a172a787a8ba61bd5da4df2.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:1380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads