Analysis

  • max time kernel
    151s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:26

General

  • Target

    bc2bb26a265418d9f21e36e8c830f5e17599d0ebdffc021aa5c49842a46ace60.exe

  • Size

    33KB

  • MD5

    85c68e408804ff53980f8c4c2717dd6e

  • SHA1

    624647a201b99e7d16e2883772aacf9d123e4f3e

  • SHA256

    bc2bb26a265418d9f21e36e8c830f5e17599d0ebdffc021aa5c49842a46ace60

  • SHA512

    2efe41a5721ef4b9b27d3412acee2fe3af06cdea1b0399054840b704735d4b1e1c6df9eda1d3a7cc63c80ebaa54e355555c30b6f60f0a8966bbdff5b4d56cbc1

  • SSDEEP

    768:/qPJtHA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EfKYfdhNhB:/qnA6C1VqaqhtgVRNToV7TtRu8rM0wYh

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc2bb26a265418d9f21e36e8c830f5e17599d0ebdffc021aa5c49842a46ace60.exe
    "C:\Users\Admin\AppData\Local\Temp\bc2bb26a265418d9f21e36e8c830f5e17599d0ebdffc021aa5c49842a46ace60.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Windows\microsofthelp.exe
      "C:\Windows\microsofthelp.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:5016
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3844 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4612

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\microsofthelp.exe
      Filesize

      33KB

      MD5

      140aef4adef889a4bce7e8e606cc11e9

      SHA1

      fd08c91110f106be90ccd3bcbe813e679f5e9e1b

      SHA256

      870dd3c2a7c004a9382ef90f1b974d82eeb820323721ac5c20692b8110d317c3

      SHA512

      011cfe931596e7c6047d3ded545710d1b5baa909d62d0f0cb9ac81434c48ef2d19d43c6ab326a31233b980f8f5d33682f5c75957d34ef40a174cb7bb6895b1fb

    • memory/4480-0-0x0000000000400000-0x0000000000403000-memory.dmp
      Filesize

      12KB

    • memory/4480-5-0x0000000000400000-0x0000000000403000-memory.dmp
      Filesize

      12KB