Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2023 21:16

General

  • Target

    33bcab70334406fb3331b4b3fffbf8c51df52d93efb5d673d865b7a7496b1570.exe

  • Size

    445KB

  • MD5

    e988bb37ac1a1215def5f77c679fb701

  • SHA1

    020fecf6072e87035411808552ead5a73a34ce6a

  • SHA256

    33bcab70334406fb3331b4b3fffbf8c51df52d93efb5d673d865b7a7496b1570

  • SHA512

    997ac8e3d18405705624434dfe5e2985f7fae39a77e3763a1ac879e799d58f24fcd1b2966eae951cf7447517c489a37a01aac1adb0f16df04c911a33fb0c0163

  • SSDEEP

    6144:z4rhk3Qi52SBsimmsGJJ7iVTEcUahucFYkLdHHexabB5g5KimJin7S/qYu2a:zpQi52SBs710JZcD5ReMNu5Ft76uX

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33bcab70334406fb3331b4b3fffbf8c51df52d93efb5d673d865b7a7496b1570.exe
    "C:\Users\Admin\AppData\Local\Temp\33bcab70334406fb3331b4b3fffbf8c51df52d93efb5d673d865b7a7496b1570.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    PID:4292

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4292-0-0x0000000000690000-0x0000000000691000-memory.dmp
    Filesize

    4KB

  • memory/4292-3-0x0000000000400000-0x000000000047A000-memory.dmp
    Filesize

    488KB