Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2024 20:51

General

  • Target

    4726df02c033fd5a1a0bba8de4ae42d5.exe

  • Size

    134KB

  • MD5

    4726df02c033fd5a1a0bba8de4ae42d5

  • SHA1

    e7a488c997de9bab42ca057c9a5ed2c34a2a36bd

  • SHA256

    bee575ab0030b49d32c268d85ada5534143d2894a9e5a928456fc5551a666d14

  • SHA512

    6cefdbe7ed9b9eb870bd451668417803a2da4af1e9785bc941766f126c1946465f42e3b300961a73d62358cb9caa38de035ff29afcdd9bde21ec1d2ebd6967e7

  • SSDEEP

    3072:Eor4EqPU81j1CQcJ5bOeEElLIYe7bzQxWk6+aljgBPb:Eor4PnR1/cJBEElC7PQDue

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4726df02c033fd5a1a0bba8de4ae42d5.exe
    "C:\Users\Admin\AppData\Local\Temp\4726df02c033fd5a1a0bba8de4ae42d5.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3324

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3324-0-0x0000000000570000-0x000000000058F000-memory.dmp
    Filesize

    124KB

  • memory/3324-2-0x0000000000400000-0x0000000000449000-memory.dmp
    Filesize

    292KB

  • memory/3324-1-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/3324-3-0x0000000000400000-0x0000000000449000-memory.dmp
    Filesize

    292KB

  • memory/3324-6-0x0000000002220000-0x0000000002221000-memory.dmp
    Filesize

    4KB

  • memory/3324-50-0x0000000000400000-0x0000000000449000-memory.dmp
    Filesize

    292KB