Analysis

  • max time kernel
    149s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:03

General

  • Target

    9cbfe1e5e35eda37c92883fcfdd6559cf6a923bc6fbab6896194be02bfd9aab3.exe

  • Size

    35KB

  • MD5

    9167eecffd78ff478b0e40d5d16e1b51

  • SHA1

    d6c80cc8893618c32f067fcc47f9352e8ed9b877

  • SHA256

    9cbfe1e5e35eda37c92883fcfdd6559cf6a923bc6fbab6896194be02bfd9aab3

  • SHA512

    06298a2cba543d9ac84316296ede265f0b7f5c92d6d7cf63abb8b099c74a0e4de6230cba006efcc875a0fdb7ebd3f55121cdca8f9342797751dc1caf85a796fd

  • SSDEEP

    768:/qPJtHA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EfKYfdhNhq:/qnA6C1VqaqhtgVRNToV7TtRu8rM0wYK

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cbfe1e5e35eda37c92883fcfdd6559cf6a923bc6fbab6896194be02bfd9aab3.exe
    "C:\Users\Admin\AppData\Local\Temp\9cbfe1e5e35eda37c92883fcfdd6559cf6a923bc6fbab6896194be02bfd9aab3.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3332
    • C:\Windows\microsofthelp.exe
      "C:\Windows\microsofthelp.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:4388
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4244,i,13035806169561352434,1332896185314862791,262144 --variations-seed-version --mojo-platform-channel-handle=4156 /prefetch:8
    1⤵
      PID:4612

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\microsofthelp.exe
      Filesize

      35KB

      MD5

      00de505cda3ab0ebd36fad82f70f6746

      SHA1

      1f02b23c889579cba2e0b129f46948c930c68be0

      SHA256

      f4ebecb0715f1dc28ab2729776e81e16d486737bbbec90f25cd84bfaf97b9a5d

      SHA512

      39b55720c6c857b71e3b59a7b4913be0b14db967b6669c2e0e09ce6e747ae762875bc8bc208bd98e1605b47130282c46c5ecdaff0d031516167197f45238df98

    • memory/3332-0-0x0000000000400000-0x0000000000403000-memory.dmp
      Filesize

      12KB

    • memory/3332-4-0x0000000000400000-0x0000000000403000-memory.dmp
      Filesize

      12KB

    • memory/4388-6-0x0000000000400000-0x0000000000403000-memory.dmp
      Filesize

      12KB