Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:49

General

  • Target

    83e9d39a08e9116db0d79bc34277ff48ce47b29a065ae76f526984911eaeb9e8.exe

  • Size

    34KB

  • MD5

    e00cbe9a5d36ea1ff0208c6c75672cf1

  • SHA1

    7f9b5d6179a2c818c87050cd6a2e8d1b7047ab12

  • SHA256

    83e9d39a08e9116db0d79bc34277ff48ce47b29a065ae76f526984911eaeb9e8

  • SHA512

    0313af5b5eeee66f0f7a6b13d9ecc15de7a5277705ffb73c08aa899130c45ec2182c87e5a1f736001747f5a0f26f5f5a451ecf2cf2af9724936ca18398d7f087

  • SSDEEP

    768:/qPJtHA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EfKYfdhNhQ:/qnA6C1VqaqhtgVRNToV7TtRu8rM0wYw

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83e9d39a08e9116db0d79bc34277ff48ce47b29a065ae76f526984911eaeb9e8.exe
    "C:\Users\Admin\AppData\Local\Temp\83e9d39a08e9116db0d79bc34277ff48ce47b29a065ae76f526984911eaeb9e8.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Windows\microsofthelp.exe
      "C:\Windows\microsofthelp.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:2960

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\microsofthelp.exe
    Filesize

    34KB

    MD5

    fd519b0cdd42cc17422054fddfde6cac

    SHA1

    f00f161e6e4d683ab62cf69dfdf0cdc6630bec8a

    SHA256

    12fef1cb693eb495d868039de94259a73158dbf8ac2833bea631dcbc63fd48c0

    SHA512

    abeb9dadbdf2945801d08b236f60dce4c1ff805a9c359a039cccfb0c7287cf3a5bdc8172e7549a01aa574d2c8cae62b172f38dadd5b759d3f1ecb4810e91e329

  • memory/2360-0-0x0000000000400000-0x0000000000403000-memory.dmp
    Filesize

    12KB

  • memory/2360-6-0x0000000000400000-0x0000000000403000-memory.dmp
    Filesize

    12KB