Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:44

General

  • Target

    81f6d733aceb61d4b0a5232bf0a08dadebddd56e0473caf72f24d623c563c7cd.exe

  • Size

    138KB

  • MD5

    58b9169440a6b13ad0883200a49ed35a

  • SHA1

    0df5d7faee37b8cadc09fc1fde95cd9780958709

  • SHA256

    81f6d733aceb61d4b0a5232bf0a08dadebddd56e0473caf72f24d623c563c7cd

  • SHA512

    be538d9825779b006a7d45ccd70c55b75ef41a9bcd55086e23550e842cdf6ca1258e3ed97c3c12b38b4f9c18f7b789d5e814033c6a76b78158484543d031f463

  • SSDEEP

    1536:rC2/fYuPfbESFYXRWhpKRycRd57JkIqFHhzm4hWru/BzihhMN45MF5FvHP132xPS:r7YubEwYXRWhpAJUHhzm4hUukS6Kmeco

Score
8/10

Malware Config

Signatures

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81f6d733aceb61d4b0a5232bf0a08dadebddd56e0473caf72f24d623c563c7cd.exe
    "C:\Users\Admin\AppData\Local\Temp\81f6d733aceb61d4b0a5232bf0a08dadebddd56e0473caf72f24d623c563c7cd.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Windows\SysWOW64\sc.exe
      C:\Windows\system32\sc.exe stop SharedAccess
      2⤵
      • Launches sc.exe
      PID:1668
    • C:\Windows\SysWOW64\sc.exe
      C:\Windows\system32\sc.exe stop wscsvc
      2⤵
      • Launches sc.exe
      PID:1284
    • C:\Windows\SysWOW64\1230\smss.exe
      C:\Windows\system32\1230\smss.exe -d
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2780
      • C:\Windows\SysWOW64\sc.exe
        C:\Windows\system32\sc.exe stop SharedAccess
        3⤵
        • Launches sc.exe
        PID:2968
      • C:\Windows\SysWOW64\sc.exe
        C:\Windows\system32\sc.exe stop wscsvc
        3⤵
        • Launches sc.exe
        PID:2844

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Impact

Service Stop

1
T1489

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Windows\SysWOW64\1230\smss.exe
    Filesize

    138KB

    MD5

    2007273c532b64c2a9a817a9fac9c6eb

    SHA1

    b6572b88cd9946a13e93a0756e3f642ce6b173ba

    SHA256

    a45746249feff67e38be583d1ad5da88035a7715d8b4044dc859c895f54bc8f8

    SHA512

    a2fcc59aa29d35c8c81891783f94daeb8299214589deab2e7edeb82c76fad7a388c719f75fb89499a2f6cf66ed7bf187009afbbde8cdbe995a58fba649d66a9c