Analysis

  • max time kernel
    13s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 01:32

General

  • Target

    9ff43958d0c9e1db3be8d08e3932e09bf528cc481fa9bdb5989d8d064a8ad9ec.exe

  • Size

    38KB

  • MD5

    b6d7801c402a0b30436c83d80e078950

  • SHA1

    f8fc2caf49fa0cda9c208d2998ab2bb929955600

  • SHA256

    9ff43958d0c9e1db3be8d08e3932e09bf528cc481fa9bdb5989d8d064a8ad9ec

  • SHA512

    2a9834245e79912ed886844f4422d90293b1b468e41c452f0303617a6dd16790389c4b8eb229d1ee22e0c2908ef08a9d5b35fd507882163d67d2d3066b89938a

  • SSDEEP

    768:Nzj1JegVa3Gry+uELEmITCs/NUZ6nZdYbCLECkrQoP9fmF2f1cOV:NWQa2TLEmITcoQxfllfmS1cOV

Malware Config

Signatures

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ff43958d0c9e1db3be8d08e3932e09bf528cc481fa9bdb5989d8d064a8ad9ec.exe
    "C:\Users\Admin\AppData\Local\Temp\9ff43958d0c9e1db3be8d08e3932e09bf528cc481fa9bdb5989d8d064a8ad9ec.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Windows\SysWOW64\sc.exe
      C:\Windows\system32\sc.exe stop wscsvc
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3020
    • C:\Windows\SysWOW64\1230\smss.exe
      C:\Windows\system32\1230\smss.exe -d
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2468
      • C:\Windows\SysWOW64\sc.exe
        C:\Windows\system32\sc.exe stop wscsvc
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:2824

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Impact

Service Stop

1
T1489

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\1230\smss.exe
    Filesize

    38KB

    MD5

    3239f5e764c1e67e74707f5941e8cc08

    SHA1

    f70d25256ee24044bb93b7898f81ca2f094da053

    SHA256

    ce3ac0bc94d4cdb1ba4b04e33de9c906d740192ce0cc2dc3f51032b20aac2ed6

    SHA512

    d005b71c06857547383af0be269730aee4aeee998654292648f1bdd6bb129460bcc500ae11cb85563002baea67668a17b39c6b7fb0556a221befd2af52e95778

  • memory/560-0-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/560-14-0x00000000004B0000-0x00000000004D2000-memory.dmp
    Filesize

    136KB

  • memory/560-13-0x00000000004B0000-0x00000000004D2000-memory.dmp
    Filesize

    136KB

  • memory/560-19-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/2468-15-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/2468-21-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB