Analysis

  • max time kernel
    150s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:25

General

  • Target

    77b184c69af18f9d53948507ce8cc3baf89a08c4850659d1b78cf6a209f04b84.exe

  • Size

    35KB

  • MD5

    0e3ad341fd77e50c48353536e47727d0

  • SHA1

    3bc5c4460da455637c41508e90db9064a8e74c84

  • SHA256

    77b184c69af18f9d53948507ce8cc3baf89a08c4850659d1b78cf6a209f04b84

  • SHA512

    be6e5b591ebd194e42a77a56843183c0888c25a4e88bd6e0c4d02c22493f8d2bd137cb04f7bee829410b6ed444005c89e155c0699c45e985be4667227b03d5cb

  • SSDEEP

    768:/qPJtHA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EfKYfdhNhp:/qnA6C1VqaqhtgVRNToV7TtRu8rM0wYJ

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77b184c69af18f9d53948507ce8cc3baf89a08c4850659d1b78cf6a209f04b84.exe
    "C:\Users\Admin\AppData\Local\Temp\77b184c69af18f9d53948507ce8cc3baf89a08c4850659d1b78cf6a209f04b84.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Windows\microsofthelp.exe
      "C:\Windows\microsofthelp.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:3532

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\microsofthelp.exe
    Filesize

    35KB

    MD5

    99976a28c4f75bb0626d2c7f9d1d3fb7

    SHA1

    c6191b80d5ea01a23005756912daf3048198ed6c

    SHA256

    739962689cbee57e4a82ef0e46a7f8f91e23286036c68298b2efcda436b656b5

    SHA512

    5241567565c2ef2e154c1f8a6b0701ada0be83c86bb2d5a37da10335861f4ab4152c7cf84d4a2a8571f01c86bfbdf77cce2991404db1f4dd4d34b71b1dfbe315

  • memory/3532-4-0x0000000000400000-0x0000000000403000-memory.dmp
    Filesize

    12KB

  • memory/5072-0-0x0000000000400000-0x0000000000403000-memory.dmp
    Filesize

    12KB