Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 11:20

General

  • Target

    542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a.exe

  • Size

    430KB

  • MD5

    73f7d4e8343709104d395f26489cc42b

  • SHA1

    3647210a37ca4eb97210721a09470ae5c2023985

  • SHA256

    542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a

  • SHA512

    38c32d8eec98525618c1fa38f65e080f065b9dcf64093b88f88d9bc9ddc821c4e3b25a60b7fc8612cffca4446c7c79433be9f17b596de7e9610db8c0ce867cb3

  • SSDEEP

    12288:aMrHy90uY55c5go2JKza1OfB3JlEy3+mzS:tyzAigJqaofnqyul

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a.exe
    "C:\Users\Admin\AppData\Local\Temp\542eb4afaab2b90e95d070cb150ef76e8faa23f3afdd12ab49978cbb72dd389a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2AY9017.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2AY9017.exe
      2⤵
      • Executes dropped EXE
      PID:1076

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2AY9017.exe
    Filesize

    415KB

    MD5

    8eeba881a88e2159594ff357e066faaa

    SHA1

    2debc094675b204b5b20a3fd45d03030a8f8443c

    SHA256

    89bdfcc614f2d9f46abf2b3c5762aeebc62caa2692f8d4911f15731ed5420ce6

    SHA512

    a584446596961d5ba78336570681bfcdd0a72c764fbf0ad2d9e6644a579e9795f826d5f240ba4fd579babd65fb5d1af97b7512c3c90730398bfdd52ec3bb546e