Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    07-02-2024 21:42

General

  • Target

    f99f95fa5cd8015a84c6aef4ce0444b5e26e8c6bff54c13335a4d1a92201418c.exe

  • Size

    2.4MB

  • MD5

    1414d0efbbb09adb1ba13bf4425674e2

  • SHA1

    6baa8796c4b669fbdcb6bcbdae2a54c83ddee8cc

  • SHA256

    f99f95fa5cd8015a84c6aef4ce0444b5e26e8c6bff54c13335a4d1a92201418c

  • SHA512

    73bb2737f9ef75661a038eac9c5921cd2e5260b4af032a0aa6950b322114181df541b6cb606490bc81bab152f43b5dc5104a7be142f0121da24f951f9fc2c776

  • SSDEEP

    49152:vgzFgXJBY8OQ7HnUjp3i1JNQvjJO0amGSNTgj8tff0JtvViqfKHv1uBERCZju:YzIjr7Hnspy1JNkKJSNTgaXOVGv1uSR5

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

Processes

  • C:\Users\Admin\AppData\Local\Temp\f99f95fa5cd8015a84c6aef4ce0444b5e26e8c6bff54c13335a4d1a92201418c.exe
    "C:\Users\Admin\AppData\Local\Temp\f99f95fa5cd8015a84c6aef4ce0444b5e26e8c6bff54c13335a4d1a92201418c.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    PID:2476

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsi4146.tmp\System.dll
    Filesize

    12KB

    MD5

    564bb0373067e1785cba7e4c24aab4bf

    SHA1

    7c9416a01d821b10b2eef97b80899d24014d6fc1

    SHA256

    7a9ddee34562cd3703f1502b5c70e99cd5bba15de2b6845a3555033d7f6cb2a5

    SHA512

    22c61a323cb9293d7ec5c7e7e60674d0e2f7b29d55be25eb3c128ea2cd7440a1400cee17c43896b996278007c0d247f331a9b8964e3a40a0eb1404a9596c4472

  • memory/2476-34-0x0000000002F90000-0x0000000005FC9000-memory.dmp
    Filesize

    48.2MB

  • memory/2476-35-0x0000000006900000-0x0000000009939000-memory.dmp
    Filesize

    48.2MB

  • memory/2476-36-0x0000000002F90000-0x0000000005FC9000-memory.dmp
    Filesize

    48.2MB