Analysis

  • max time kernel
    149s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:21

General

  • Target

    850e09ef8d0940dfef6a9db3536cf7d492de5ae608472f0a2a9e22cdf483f608.exe

  • Size

    32KB

  • MD5

    a57ce5627ac406f8ed810662b40289c1

  • SHA1

    f69e1f314fede93e0467a079fa9256c932ada2d3

  • SHA256

    850e09ef8d0940dfef6a9db3536cf7d492de5ae608472f0a2a9e22cdf483f608

  • SHA512

    117112fb25f9dd577e58dc72955d218ed47f2352ecc5184385c552ac1bf9a4d0445805527b188b90e20fdffa354ff2e3f847f84b30cb5c6f3dff2914db251836

  • SSDEEP

    768:/qPJtHA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EfKYfdhNhj:/qnA6C1VqaqhtgVRNToV7TtRu8rM0wYD

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\850e09ef8d0940dfef6a9db3536cf7d492de5ae608472f0a2a9e22cdf483f608.exe
    "C:\Users\Admin\AppData\Local\Temp\850e09ef8d0940dfef6a9db3536cf7d492de5ae608472f0a2a9e22cdf483f608.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Windows\microsofthelp.exe
      "C:\Windows\microsofthelp.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:4336

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\microsofthelp.exe
    Filesize

    32KB

    MD5

    d3ce5c7aa97de396a284e080350cb4f2

    SHA1

    c9cea2d93c97fccf8bb711bb3ab216044581ec7f

    SHA256

    aede061bb716fb7eb46bf8a61e76fc1898f4b92ad6886c1b44418ee13c769df5

    SHA512

    aba71b93fd0f3ec17ab6b807fdc3bf5a259bb00b05bb58c0a53db2ce5dc6d793f58f264cf52aaade2938d2ab05bb527ea852275bd07ad58f55260dcace11064f

  • memory/920-0-0x0000000000400000-0x0000000000403000-memory.dmp
    Filesize

    12KB

  • memory/920-5-0x0000000000400000-0x0000000000403000-memory.dmp
    Filesize

    12KB

  • memory/4336-6-0x0000000000400000-0x0000000000403000-memory.dmp
    Filesize

    12KB