Analysis

  • max time kernel
    115s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/09/2024, 17:31

General

  • Target

    7608c5ad7401ed4b83ea421bb2075780N.exe

  • Size

    38KB

  • MD5

    7608c5ad7401ed4b83ea421bb2075780

  • SHA1

    a701b2ebadc6b13137185a77ed8861526f510410

  • SHA256

    c80e667a05c4f261dd175c01e06e40b68bac91632dde469ea0b00b6adece9a26

  • SHA512

    0f40a898007f51f67939947e7a4d73472a20c7bb5fb129b69ca8be8fc8adfbbb28316d8577b75279415a9e93b9c7916ae907f18a4cd16db38ccec9899bb0d76c

  • SSDEEP

    768:Nzj1JegVa3Gry+uELEmITCs/NUZ6nZdYbCLECkrQoP9fmF2f1cONEIV:NWQa2TLEmITcoQxfllfmS1cOeIV

Malware Config

Signatures

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7608c5ad7401ed4b83ea421bb2075780N.exe
    "C:\Users\Admin\AppData\Local\Temp\7608c5ad7401ed4b83ea421bb2075780N.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Windows\SysWOW64\sc.exe
      C:\Windows\system32\sc.exe stop wscsvc
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2684
    • C:\Windows\SysWOW64\1230\smss.exe
      C:\Windows\system32\1230\smss.exe -d
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4232
      • C:\Windows\SysWOW64\sc.exe
        C:\Windows\system32\sc.exe stop wscsvc
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:4244
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3708,i,10597648459838880772,16562651767759956329,262144 --variations-seed-version --mojo-platform-channel-handle=4512 /prefetch:8
    1⤵
      PID:3036

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SysWOW64\1230\smss.exe

            Filesize

            38KB

            MD5

            f827d045a937dfc1672dac74c94e2a32

            SHA1

            c95ea987653a833da9c70793f11b5f33245522ad

            SHA256

            2cc39806d4c336a4f90c474678de57d06588133e849e8ab345be634249de3581

            SHA512

            7e770dd64af958a495e8789e25636304184e248cf44847bcde35c333db1f43e5fc6fa4457979ab410d3b090258fd5df01e4a76704759e1b0e03c827959f1f2e0

          • memory/4232-13-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB

          • memory/4832-0-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB

          • memory/4832-11-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB