Resubmissions

07-05-2024 12:06

240507-n9pqxahf66 10

07-05-2024 12:05

240507-n9masafa6v 10

07-05-2024 12:05

240507-n9lz1sfa6t 10

07-05-2024 12:05

240507-n9ewpsfa5v 10

07-05-2024 12:05

240507-n9dnmshf57 10

25-04-2024 13:00

240425-p8x7bsba47 10

Analysis

  • max time kernel
    299s
  • max time network
    277s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-05-2024 12:05

General

  • Target

    63b087a9fa01c00b9f07712fa4c46e461245d5364606dd9dc10130d93415bd6d.exe

  • Size

    356KB

  • MD5

    6ffbff0cb624b4965fbea168ec43aea8

  • SHA1

    5be9a3b2238e13e0fa17ada96e4bb53a5b58fd81

  • SHA256

    63b087a9fa01c00b9f07712fa4c46e461245d5364606dd9dc10130d93415bd6d

  • SHA512

    edbcb9de0b4ff80da0debb6c0d8be7198efac3ba5534997396f4461a4b43dd897e09f126e68fe928e7c5f48446583c7ebce7757f4dd72f9bdb19a5e7934a04c0

  • SSDEEP

    6144:LXj4tVpmiFWkppKTXD6x/xai9VJrU+aUh5Px9YKRTw6pPZtM/FSpECb:LXj4tyxMuT6jp9Vvh5PPdZM/0GCb

Malware Config

Signatures

  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63b087a9fa01c00b9f07712fa4c46e461245d5364606dd9dc10130d93415bd6d.exe
    "C:\Users\Admin\AppData\Local\Temp\63b087a9fa01c00b9f07712fa4c46e461245d5364606dd9dc10130d93415bd6d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4992
    • C:\30834578913195\audiodg.exe
      C:\30834578913195\audiodg.exe
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      PID:1944

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\30834578913195\audiodg.exe
    Filesize

    356KB

    MD5

    6ffbff0cb624b4965fbea168ec43aea8

    SHA1

    5be9a3b2238e13e0fa17ada96e4bb53a5b58fd81

    SHA256

    63b087a9fa01c00b9f07712fa4c46e461245d5364606dd9dc10130d93415bd6d

    SHA512

    edbcb9de0b4ff80da0debb6c0d8be7198efac3ba5534997396f4461a4b43dd897e09f126e68fe928e7c5f48446583c7ebce7757f4dd72f9bdb19a5e7934a04c0