Analysis

  • max time kernel
    33s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 16:58

General

  • Target

    2d1413e500c73d1930be8711da3e02b63e0fd23f4718a791e2e2f458c9d94dd5.exe

  • Size

    284KB

  • MD5

    37417dd66083364381cf2ec482592c1b

  • SHA1

    d1b26249c5a6679c54a6d680cc37347b19833ba5

  • SHA256

    2d1413e500c73d1930be8711da3e02b63e0fd23f4718a791e2e2f458c9d94dd5

  • SHA512

    3187b218c41722f34359a8e918dca81c72f6c997bfd764151d7a39b12ddd02017a6f927229d2a4a0ca3c2de0a89503ff07c2cce8356940c334b05e7c6e870dd8

  • SSDEEP

    6144:sec0LOgeL2Hbxm+O9kbwClLVlTIMiw+JCFZac:NhqKi6bwCpD+0FZac

Score
6/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d1413e500c73d1930be8711da3e02b63e0fd23f4718a791e2e2f458c9d94dd5.exe
    "C:\Users\Admin\AppData\Local\Temp\2d1413e500c73d1930be8711da3e02b63e0fd23f4718a791e2e2f458c9d94dd5.exe"
    1⤵
    • Drops file in Windows directory
    PID:1960

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1960-54-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB

  • memory/1960-55-0x00000000000A0000-0x00000000000CF000-memory.dmp
    Filesize

    188KB