Analysis

  • max time kernel
    150s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:54

General

  • Target

    738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe

  • Size

    58KB

  • MD5

    5533f0feb5899ab595af53c3dd66507a

  • SHA1

    9203820b601f75146ecbb965852fd6b001002a2a

  • SHA256

    738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48

  • SHA512

    7326ffe25fb04145bb290e9c562dbee62c0262f36f2dde088676f2f6bffb4f00e04651f2bde0fb3e76be468de6aa4dcfca50c9a6a716ca2d5a1792a4be4763fb

  • SSDEEP

    1536:RKLY+dV5AbO4+4UsmhFBsx2GCnLRkIhuiD:RKs+P5cmix2GiLRrui

Score
8/10

Malware Config

Signatures

  • Stops running service(s) 3 TTPs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 9 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1288
      • C:\Users\Admin\AppData\Local\Temp\738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe
        "C:\Users\Admin\AppData\Local\Temp\738c1f2637aa6d16abe4dab0c9abfc32f51250a2b9be15c086ec4a2671ac3a48.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1160
        • C:\Windows\SysWOW64\net.exe
          net stop cryptsvc
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1676
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop cryptsvc
            4⤵
              PID:1132
          • C:\Windows\SysWOW64\sc.exe
            sc config cryptsvc start= disabled
            3⤵
            • Launches sc.exe
            PID:1720
          • C:\Windows\SysWOW64\sc.exe
            sc delete cryptsvc
            3⤵
            • Launches sc.exe
            PID:1148

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Defense Evasion

      Impair Defenses

      1
      T1562

      Impact

      Service Stop

      1
      T1489

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Windows\SysWOW64\ZERMMMDR.ime
        Filesize

        6KB

        MD5

        281b64bbd2ef8735a55e29bf2561dda7

        SHA1

        a579005b30f85bdbdab013832638bdbcfd00ff31

        SHA256

        6ef3cc0a6f10da8e23fc961006fb025a98d83b75171364909669f21a2eb40607

        SHA512

        5f915d49a0da0e1e528cfb42c7b46f2f204320b68b7a137a5e083cb8e66da5765c292a8e03b27c4c5d7d722bd82fbe1a549326d58e9fe2aeb011433ddef6751c

      • \Windows\SysWOW64\ZERMMMDR.ime
        Filesize

        6KB

        MD5

        281b64bbd2ef8735a55e29bf2561dda7

        SHA1

        a579005b30f85bdbdab013832638bdbcfd00ff31

        SHA256

        6ef3cc0a6f10da8e23fc961006fb025a98d83b75171364909669f21a2eb40607

        SHA512

        5f915d49a0da0e1e528cfb42c7b46f2f204320b68b7a137a5e083cb8e66da5765c292a8e03b27c4c5d7d722bd82fbe1a549326d58e9fe2aeb011433ddef6751c

      • \Windows\SysWOW64\ZERMMMDR.ime
        Filesize

        6KB

        MD5

        281b64bbd2ef8735a55e29bf2561dda7

        SHA1

        a579005b30f85bdbdab013832638bdbcfd00ff31

        SHA256

        6ef3cc0a6f10da8e23fc961006fb025a98d83b75171364909669f21a2eb40607

        SHA512

        5f915d49a0da0e1e528cfb42c7b46f2f204320b68b7a137a5e083cb8e66da5765c292a8e03b27c4c5d7d722bd82fbe1a549326d58e9fe2aeb011433ddef6751c

      • \Windows\SysWOW64\ZERMMMDR.ime
        Filesize

        6KB

        MD5

        281b64bbd2ef8735a55e29bf2561dda7

        SHA1

        a579005b30f85bdbdab013832638bdbcfd00ff31

        SHA256

        6ef3cc0a6f10da8e23fc961006fb025a98d83b75171364909669f21a2eb40607

        SHA512

        5f915d49a0da0e1e528cfb42c7b46f2f204320b68b7a137a5e083cb8e66da5765c292a8e03b27c4c5d7d722bd82fbe1a549326d58e9fe2aeb011433ddef6751c

      • memory/1132-61-0x0000000000000000-mapping.dmp
      • memory/1148-60-0x0000000000000000-mapping.dmp
      • memory/1160-62-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/1676-58-0x0000000000000000-mapping.dmp
      • memory/1720-59-0x0000000000000000-mapping.dmp