Analysis

  • max time kernel
    168s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 10:06

General

  • Target

    1556114ae5d666dbd078178d55b3f8aa.exe

  • Size

    141KB

  • MD5

    1556114ae5d666dbd078178d55b3f8aa

  • SHA1

    5dc91107785d80241ed750c8ca4c7474d2ba05bd

  • SHA256

    40094f40c86eb060ed3d9530fb74b2b248a47a51ad7848223995cbaa0d1e13f2

  • SHA512

    52126e6219f8ca5e44febaaf1e24a8258d5aa6559e40d95eddc53044c0695c8d6c66dc725ea11e317666a5e8ce0ceebd47ba99731d3755a2dd152dc6c285dc7a

  • SSDEEP

    3072:W5yJGaBDcKFP/QCtxydMKNWUWFisaGJC:W59aBwC/QrAfaGw

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1556114ae5d666dbd078178d55b3f8aa.exe
    "C:\Users\Admin\AppData\Local\Temp\1556114ae5d666dbd078178d55b3f8aa.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    PID:4536

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Common Files\System\Ole DB\ja-JP\Systemmsdasqlr10.0.19041.1.exe
    Filesize

    141KB

    MD5

    1556114ae5d666dbd078178d55b3f8aa

    SHA1

    5dc91107785d80241ed750c8ca4c7474d2ba05bd

    SHA256

    40094f40c86eb060ed3d9530fb74b2b248a47a51ad7848223995cbaa0d1e13f2

    SHA512

    52126e6219f8ca5e44febaaf1e24a8258d5aa6559e40d95eddc53044c0695c8d6c66dc725ea11e317666a5e8ce0ceebd47ba99731d3755a2dd152dc6c285dc7a

  • memory/4536-3-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/4536-4-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/4536-5-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB