Analysis

  • max time kernel
    134s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 14:25

General

  • Target

    5cf59df34e721c7e9b94227f0301d1e9c43146416f58b1f843414abf63e5c6e2.exe

  • Size

    2.9MB

  • MD5

    c3736d21ee30c4dd5eec74b630e39b46

  • SHA1

    5d12296adc4459a1b504f2439f41871b49370570

  • SHA256

    5cf59df34e721c7e9b94227f0301d1e9c43146416f58b1f843414abf63e5c6e2

  • SHA512

    4a5eb9559894759db8a1ec437e118bf59a62a3c179b6b49ce1a851f53e9f46b56730dfcf666637e0c94b609a70cf28dcaf4232d3036010c3c76ba90fa8eb382c

  • SSDEEP

    49152:c9MJQ/SmPYLJg1jSsb7oAj25EJo/hX/I/:hOxPYlgUEovy

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cf59df34e721c7e9b94227f0301d1e9c43146416f58b1f843414abf63e5c6e2.exe
    "C:\Users\Admin\AppData\Local\Temp\5cf59df34e721c7e9b94227f0301d1e9c43146416f58b1f843414abf63e5c6e2.exe"
    1⤵
    • Adds Run key to start application
    PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads