Analysis

  • max time kernel
    18s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    25-08-2024 23:32

General

  • Target

    91cb700416b4dc5129f636da79572f80N.exe

  • Size

    38KB

  • MD5

    91cb700416b4dc5129f636da79572f80

  • SHA1

    136b79f12cb8828eb3587a03c52243e5edca0170

  • SHA256

    1f0e767c629657fd7067c5ba247813e0bbf867b005138de4d64f5c4b6690c0fa

  • SHA512

    afa6e9cb2eb2c99b6333b6a0c92178ef7dddeb7363587cb82fb5b15ba2f53c9b5de9fe5212bf31c9e46b1605a6da4b0033cd90cf105f1d3ef605d14054aca8d9

  • SSDEEP

    768:Nzj1JegVa3Gry+uELEmITCs/NUZ6nZdYbCLECkrQoP9fmF2f1cONhv:NWQa2TLEmITcoQxfllfmS1cODv

Malware Config

Signatures

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91cb700416b4dc5129f636da79572f80N.exe
    "C:\Users\Admin\AppData\Local\Temp\91cb700416b4dc5129f636da79572f80N.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\SysWOW64\sc.exe
      C:\Windows\system32\sc.exe stop wscsvc
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1976
    • C:\Windows\SysWOW64\1230\smss.exe
      C:\Windows\system32\1230\smss.exe -d
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\sc.exe
        C:\Windows\system32\sc.exe stop wscsvc
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:1544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Windows\SysWOW64\1230\smss.exe

    Filesize

    38KB

    MD5

    19170284006351ef639351f8cf0195cd

    SHA1

    4606c1a7457e472700b6e29ace4ce0e26e053481

    SHA256

    7684fc797a1e626d14cccd9f7bf6fb0cac446c67f5a9b6ec7f3d5c36eccea03a

    SHA512

    c6b5881c8c72380af2c3b371efefc280c5a20cd30622a43fc7a1449289e580158b6d648640223fd58a2a770294311b16f9475d9b6d325b63b94bab0c7b2d669f

  • memory/1896-0-0x0000000000400000-0x0000000000422000-memory.dmp

    Filesize

    136KB

  • memory/1896-17-0x0000000000400000-0x0000000000422000-memory.dmp

    Filesize

    136KB

  • memory/3060-18-0x0000000000400000-0x0000000000422000-memory.dmp

    Filesize

    136KB