Analysis

  • max time kernel
    186s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:33

General

  • Target

    7016cbad218f7011451a06eabe962cc66f5dd32038f61253ff4a6b189bbd4c36.exe

  • Size

    58KB

  • MD5

    9a6e0eb8386fb225b18ddeba4dc37dde

  • SHA1

    d39354adf203eb35712c84286e6cf55c9628f0d2

  • SHA256

    7016cbad218f7011451a06eabe962cc66f5dd32038f61253ff4a6b189bbd4c36

  • SHA512

    c8ab4515bf579d155415734624a18850551d73c8c34ebc4312cbad829dd82509dbab970f70733419bb89d380cff6d869bf402f4fc6265d207bb384565263ed1c

  • SSDEEP

    1536:2KLQlni5AbO4+4UsmhFBsx2GCnLRkIhuiD:2KN5cmix2GiLRrui

Score
8/10

Malware Config

Signatures

  • Stops running service(s) 3 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 9 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1280
      • C:\Users\Admin\AppData\Local\Temp\7016cbad218f7011451a06eabe962cc66f5dd32038f61253ff4a6b189bbd4c36.exe
        "C:\Users\Admin\AppData\Local\Temp\7016cbad218f7011451a06eabe962cc66f5dd32038f61253ff4a6b189bbd4c36.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:824
        • C:\Windows\SysWOW64\net.exe
          net stop cryptsvc
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:944
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop cryptsvc
            4⤵
              PID:520
          • C:\Windows\SysWOW64\sc.exe
            sc config cryptsvc start= disabled
            3⤵
            • Launches sc.exe
            PID:904
          • C:\Windows\SysWOW64\sc.exe
            sc delete cryptsvc
            3⤵
            • Launches sc.exe
            PID:1640

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Defense Evasion

      Impair Defenses

      1
      T1562

      Impact

      Service Stop

      1
      T1489

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Windows\SysWOW64\VZODHOJJ.ime
        Filesize

        6KB

        MD5

        281b64bbd2ef8735a55e29bf2561dda7

        SHA1

        a579005b30f85bdbdab013832638bdbcfd00ff31

        SHA256

        6ef3cc0a6f10da8e23fc961006fb025a98d83b75171364909669f21a2eb40607

        SHA512

        5f915d49a0da0e1e528cfb42c7b46f2f204320b68b7a137a5e083cb8e66da5765c292a8e03b27c4c5d7d722bd82fbe1a549326d58e9fe2aeb011433ddef6751c

      • \Windows\SysWOW64\VZODHOJJ.ime
        Filesize

        6KB

        MD5

        281b64bbd2ef8735a55e29bf2561dda7

        SHA1

        a579005b30f85bdbdab013832638bdbcfd00ff31

        SHA256

        6ef3cc0a6f10da8e23fc961006fb025a98d83b75171364909669f21a2eb40607

        SHA512

        5f915d49a0da0e1e528cfb42c7b46f2f204320b68b7a137a5e083cb8e66da5765c292a8e03b27c4c5d7d722bd82fbe1a549326d58e9fe2aeb011433ddef6751c

      • \Windows\SysWOW64\VZODHOJJ.ime
        Filesize

        6KB

        MD5

        281b64bbd2ef8735a55e29bf2561dda7

        SHA1

        a579005b30f85bdbdab013832638bdbcfd00ff31

        SHA256

        6ef3cc0a6f10da8e23fc961006fb025a98d83b75171364909669f21a2eb40607

        SHA512

        5f915d49a0da0e1e528cfb42c7b46f2f204320b68b7a137a5e083cb8e66da5765c292a8e03b27c4c5d7d722bd82fbe1a549326d58e9fe2aeb011433ddef6751c

      • \Windows\SysWOW64\VZODHOJJ.ime
        Filesize

        6KB

        MD5

        281b64bbd2ef8735a55e29bf2561dda7

        SHA1

        a579005b30f85bdbdab013832638bdbcfd00ff31

        SHA256

        6ef3cc0a6f10da8e23fc961006fb025a98d83b75171364909669f21a2eb40607

        SHA512

        5f915d49a0da0e1e528cfb42c7b46f2f204320b68b7a137a5e083cb8e66da5765c292a8e03b27c4c5d7d722bd82fbe1a549326d58e9fe2aeb011433ddef6751c

      • memory/520-62-0x0000000000000000-mapping.dmp
      • memory/824-54-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/824-63-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/904-56-0x0000000000000000-mapping.dmp
      • memory/944-55-0x0000000000000000-mapping.dmp
      • memory/1640-57-0x0000000000000000-mapping.dmp