Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:15

General

  • Target

    b799fda4b7e48e43b14388369dd9bbfd3cb658734baf4fd6a80eee73e3028979.exe

  • Size

    29KB

  • MD5

    ac813035c15dd66813f73ae71f9ed3b6

  • SHA1

    8251f84cfffad8f2fabc6ef99f69430ee8283e2f

  • SHA256

    b799fda4b7e48e43b14388369dd9bbfd3cb658734baf4fd6a80eee73e3028979

  • SHA512

    cd8d324ec2f016faa5a5c74af5e41b8c827a6258b765a08057e6fbfafe7af08b323f13f41fc56dbb05c8303a973f38f4fc28a8fbd70b361ea4b55cc55d99081d

  • SSDEEP

    768:HqPJtGoA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EfKYfh7cO:HqmoA6C1VqaqhtgVRNToV7TtRu8rM0wg

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b799fda4b7e48e43b14388369dd9bbfd3cb658734baf4fd6a80eee73e3028979.exe
    "C:\Users\Admin\AppData\Local\Temp\b799fda4b7e48e43b14388369dd9bbfd3cb658734baf4fd6a80eee73e3028979.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Windows\microsofthelp.exe
      "C:\Windows\microsofthelp.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:3896
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1332 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2948

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\microsofthelp.exe
      Filesize

      30KB

      MD5

      89c390be67bba6af7a05e76a4c2f08cd

      SHA1

      775b51009ae15d07ddd455eb6bb73fc75ca136bd

      SHA256

      d6bbbb9f7560d00185aee0e2f7d72a9c947f523b8d55d624b45f86b1d0cee757

      SHA512

      e971db3b56a63577a917ff97e28045809e98250d75daca3f081ab9676a7a3c864033b0cef2ee6f1b05bbf791c0373a0229287be997abf82d732f541bff2398c1

    • memory/2456-0-0x0000000000400000-0x0000000000403000-memory.dmp
      Filesize

      12KB

    • memory/2456-4-0x0000000000400000-0x0000000000403000-memory.dmp
      Filesize

      12KB