Analysis

  • max time kernel
    149s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:18

General

  • Target

    8eda7938acd799294242ae005b42be9e67cecb562ddbd9cf67d94283259d6d08.exe

  • Size

    32KB

  • MD5

    97486aaefb828c08cfc5849d13d75562

  • SHA1

    95d6ed614e8ef4ca1dcdc8de355cb9e541585a22

  • SHA256

    8eda7938acd799294242ae005b42be9e67cecb562ddbd9cf67d94283259d6d08

  • SHA512

    2db4eee2fbe37728b05b900e25467e48f3062792a0283c630d90440601846b524cf402b72aea43360039b18bb684e7ab4cb1602c2c2de159af32a3f5c76e0ae3

  • SSDEEP

    768:/qPJtHA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EfKYfdhNhO:/qnA6C1VqaqhtgVRNToV7TtRu8rM0wYu

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8eda7938acd799294242ae005b42be9e67cecb562ddbd9cf67d94283259d6d08.exe
    "C:\Users\Admin\AppData\Local\Temp\8eda7938acd799294242ae005b42be9e67cecb562ddbd9cf67d94283259d6d08.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3632
    • C:\Windows\microsofthelp.exe
      "C:\Windows\microsofthelp.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:1472

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\microsofthelp.exe
    Filesize

    32KB

    MD5

    29882f114fb6d04ec86996ed3483edc4

    SHA1

    5c7aeaf022e7cf20c7f564f1b297c671fb1591d3

    SHA256

    59ca0ce082bca2a0eb197550c8b83802e9b6fe304075fd4c13b5164549ba9997

    SHA512

    5ec4e32205586a37ebf4b4e7c18e1a56bd6d26eb3f6f93e0ad7e90370c3655381e3644415380fd385f4d5f98b2c36266b14999d9566b7f76f91e5a79d4006d03

  • memory/3632-0-0x0000000000400000-0x0000000000403000-memory.dmp
    Filesize

    12KB

  • memory/3632-5-0x0000000000400000-0x0000000000403000-memory.dmp
    Filesize

    12KB