Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:17

General

  • Target

    193153a0bb0851058a261f6da179fef899a7c6741cd7aa50fd3d3c71010d45e4.exe

  • Size

    29KB

  • MD5

    c18a84c70db37bf60c6fcb5c1dff2ddf

  • SHA1

    4769713e1a3d8cd5833b3c333a583cf1157960b5

  • SHA256

    193153a0bb0851058a261f6da179fef899a7c6741cd7aa50fd3d3c71010d45e4

  • SHA512

    8b48468da70a01d14070a6aab8bcba87df6235f164275575119563a05073175b8c3c33f41106b45ee4c3aff4ec429ec9c7cdc0b9fd13acb0724dd94b1f64031b

  • SSDEEP

    768:MqPJtpA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EfKYfh7cA:MqJA6C1VqaqhtgVRNToV7TtRu8rM0wYq

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\193153a0bb0851058a261f6da179fef899a7c6741cd7aa50fd3d3c71010d45e4.exe
    "C:\Users\Admin\AppData\Local\Temp\193153a0bb0851058a261f6da179fef899a7c6741cd7aa50fd3d3c71010d45e4.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\microsofthelp.exe
      "C:\Windows\microsofthelp.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:2428

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\microsofthelp.exe
    Filesize

    29KB

    MD5

    c77f70be9f4cdfc784ae6a8932a0ef82

    SHA1

    6094ac6968566489ba9f40ded459677040cf57ca

    SHA256

    c5fd54249a572f2a73349377c654346e2426e3289e66ab26d55733366839fbf2

    SHA512

    5c8c291b31d3d3b3da2a6ae8b7b64acc32783bbb5c24e46af003c59bf9df5cd65d10548a391d9992fb0028c1942f2021846bdccd1aa4fd568afcfc117eb5ae7b

  • memory/1424-0-0x0000000000400000-0x0000000000403000-memory.dmp
    Filesize

    12KB

  • memory/2428-7-0x0000000000400000-0x0000000000403000-memory.dmp
    Filesize

    12KB