Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-03-2024 15:48

General

  • Target

    c3bf0df582ff79a82535f5c5ecd488c1.exe

  • Size

    6KB

  • MD5

    c3bf0df582ff79a82535f5c5ecd488c1

  • SHA1

    b0b01f05133c1b2b23994ea645e99e907172f269

  • SHA256

    9846468411030ea5c48b38ffb0198eaa4f2bed5a817c5eaf84af218d7a4503b1

  • SHA512

    6315b873f1c00776c4ef253849295c12cd5dffd958a1e879b66ed4d441e821416e6aadb17515c207333bd039db98f0a5354d777d678568dfff3aaf37a4090e9a

  • SSDEEP

    96:o3n4wPElE5r/r/kxVjNa+B6VSUUF3g10Y04jMzwkYMZNKResp5e:VBe57rsnjg+Ufeg1vdcw/zResp5e

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3bf0df582ff79a82535f5c5ecd488c1.exe
    "C:\Users\Admin\AppData\Local\Temp\c3bf0df582ff79a82535f5c5ecd488c1.exe"
    1⤵
    • Adds Run key to start application
    PID:1680

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\mstss32.ini
    Filesize

    58B

    MD5

    3f74358855392b7ebd6846262e849574

    SHA1

    47db22482f1d6dbe6d971434b18a8f63748cfdc7

    SHA256

    f2c1087054176c8bb05dc591ce2bea9045c008ee0c3d953957a66ebeffa75c3f

    SHA512

    955a58ca228e107734e11b0dfc45855d2aa2520a6b1665780a53616887c50b3256610d5c06d467a3204a877892de06535c0360b36944a2400b9573d2a00c3cc3