Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:27

General

  • Target

    bc9aedd26e9a871577f4e2553f11417fa229e24b440275e77f76e4cb66af242b.exe

  • Size

    86KB

  • MD5

    1ee0d574da4cf7b4315913a308297dbc

  • SHA1

    299e1cc83640133ec0b8c2247d1a98b67ef54c1c

  • SHA256

    bc9aedd26e9a871577f4e2553f11417fa229e24b440275e77f76e4cb66af242b

  • SHA512

    500d192df8411c5d34c8154cf614c57c3d52457030271311d8877e3a42925065085826b2dacbff21d7b01693e3d84df0b28e421896f859f2966c259f04513de0

  • SSDEEP

    1536:/Ao0+j2d6rnJqlIUSJn3m2GnNCyuaMeFg8kVQ+SvMupWsZZZNF01Lryhv1g1s1Ek:/AoVl4lXin3m2GnNCyuaMeFg8kVQ+SvT

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc9aedd26e9a871577f4e2553f11417fa229e24b440275e77f76e4cb66af242b.exe
    "C:\Users\Admin\AppData\Local\Temp\bc9aedd26e9a871577f4e2553f11417fa229e24b440275e77f76e4cb66af242b.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\microsofthelp.exe
      "C:\Windows\microsofthelp.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Drops file in Windows directory
      PID:2400

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\microsofthelp.exe
    Filesize

    86KB

    MD5

    bdf5580ecf1e3d420285562f6fa01be9

    SHA1

    d1c3b7993979b02c047e53fea361fece8f90dec7

    SHA256

    a4a4ff86a1f86671149898cdd5384fa3c8886b148d4966105f89dc08eddecf3c

    SHA512

    57a85b163e4efd696046529a5180a7d4d5f746d33a2e6ca2762a19d0e0f54ab0e2c2e2a531246ebb8099dd5de8d86f8955700fb1aabf70f8853aad3ff7e6e56e

  • memory/1616-0-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB

  • memory/2400-4-0x0000000000400000-0x000000000040D000-memory.dmp
    Filesize

    52KB