Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 01:01

General

  • Target

    0963173dfe6d81f12f5c44d02694824b.exe

  • Size

    444KB

  • MD5

    0963173dfe6d81f12f5c44d02694824b

  • SHA1

    5201a60a45a92229d1195f2cea934ae3d102956b

  • SHA256

    a463eb4c2dc0560ae262590dedd5b515b68d8c85d11b6723d5a5f01ccef07279

  • SHA512

    b9185a5cf557a46d2d89a4e9d11a8777995a687ac56e5aabe6e9ef291c240827292f2069092fff23b7b10ea37cec4117b9ab33c1b537dc31ab79bdac8983b32e

  • SSDEEP

    12288:JBLaX1nUCMdSyeIljHomlgHjDp1Cncmeap7pfCyaX8BdDn:JBOFSekIzHzEeap7p/asBdD

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 23 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0963173dfe6d81f12f5c44d02694824b.exe
    "C:\Users\Admin\AppData\Local\Temp\0963173dfe6d81f12f5c44d02694824b.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" stop "srviecheck"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2252
    • C:\Windows\SysWOW64\taskkill.exe
      "C:\Windows\System32\taskkill.exe" /F /IM iecheck.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2408
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" delete "srviecheck"
      2⤵
      • Launches sc.exe
      PID:2652
    • C:\Windows\SysWOW64\sc.exe
      "C:\Windows\System32\sc.exe" create "srviecheck" binpath= "C:\Windows\iecheck.exe srv" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2556
    • C:\Windows\SysWOW64\net.exe
      "C:\Windows\System32\net.exe" start "srviecheck"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 start "srviecheck"
        3⤵
          PID:2684
    • C:\Windows\SysWOW64\net1.exe
      C:\Windows\system32\net1 stop "srviecheck"
      1⤵
        PID:1728
      • C:\Windows\iecheck.exe
        C:\Windows\iecheck.exe srv
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2712
        • C:\Windows\iecheck.exe
          "C:\Windows\iecheck.exe" stand
          2⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1644
          • C:\Windows\SysWOW64\netsh.exe
            "C:\Windows\System32\netsh.exe" firewall set opmode mode=disable
            3⤵
            • Modifies Windows Firewall
            • Modifies data under HKEY_USERS
            PID:1524

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\iecheck.exe

        Filesize

        444KB

        MD5

        0963173dfe6d81f12f5c44d02694824b

        SHA1

        5201a60a45a92229d1195f2cea934ae3d102956b

        SHA256

        a463eb4c2dc0560ae262590dedd5b515b68d8c85d11b6723d5a5f01ccef07279

        SHA512

        b9185a5cf557a46d2d89a4e9d11a8777995a687ac56e5aabe6e9ef291c240827292f2069092fff23b7b10ea37cec4117b9ab33c1b537dc31ab79bdac8983b32e

      • memory/1644-16-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/1644-35-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/1644-37-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/1644-33-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/1644-31-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/1644-9-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/1644-10-0x00000000002F0000-0x00000000002F1000-memory.dmp

        Filesize

        4KB

      • memory/1644-29-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/1644-27-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/1644-14-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/1644-39-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/1644-25-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/1644-21-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/1644-19-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/1644-17-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/1644-23-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/1708-1-0x0000000000220000-0x0000000000221000-memory.dmp

        Filesize

        4KB

      • memory/1708-13-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/1708-0-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/1708-4-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/2712-12-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/2712-6-0x00000000002E0000-0x00000000002E1000-memory.dmp

        Filesize

        4KB

      • memory/2712-5-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB

      • memory/2712-15-0x0000000000400000-0x0000000000555000-memory.dmp

        Filesize

        1.3MB