Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 03:54

General

  • Target

    e52de97c17a2c76adab50cc3d3c2ee8a8f84a97fbeee14471684a9d12559d621.exe

  • Size

    139KB

  • MD5

    3d17f5f0c6abf27c8971494095eaee2e

  • SHA1

    2df8a34bc47db0de76a58f0bd9c06d384b12381e

  • SHA256

    e52de97c17a2c76adab50cc3d3c2ee8a8f84a97fbeee14471684a9d12559d621

  • SHA512

    74479e2a7f06e6e07b116db37de4bee8fce6d75114a15e37002a908ff38371411371be8c103257621e619d1c20da5d9ce3938c8038b60ba0bd198f091e623030

  • SSDEEP

    1536:rC2/fYuPfbESFYXRWhpKRycRd57JkIqFHhzm4hWru/BzihhMN45MF5FvHP132xPl:r7YubEwYXRWhpAJUHhzm4hUukS6Kmecf

Score
8/10

Malware Config

Signatures

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e52de97c17a2c76adab50cc3d3c2ee8a8f84a97fbeee14471684a9d12559d621.exe
    "C:\Users\Admin\AppData\Local\Temp\e52de97c17a2c76adab50cc3d3c2ee8a8f84a97fbeee14471684a9d12559d621.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Windows\SysWOW64\sc.exe
      C:\Windows\system32\sc.exe stop SharedAccess
      2⤵
      • Launches sc.exe
      PID:2296
    • C:\Windows\SysWOW64\sc.exe
      C:\Windows\system32\sc.exe stop wscsvc
      2⤵
      • Launches sc.exe
      PID:760
    • C:\Windows\SysWOW64\1230\smss.exe
      C:\Windows\system32\1230\smss.exe -d
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Windows\SysWOW64\sc.exe
        C:\Windows\system32\sc.exe stop SharedAccess
        3⤵
        • Launches sc.exe
        PID:2448
      • C:\Windows\SysWOW64\sc.exe
        C:\Windows\system32\sc.exe stop wscsvc
        3⤵
        • Launches sc.exe
        PID:1584

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Impact

Service Stop

1
T1489

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\1230\smss.exe
    Filesize

    139KB

    MD5

    1eaa58c1ea172b3353b9f8617d8af78c

    SHA1

    cbaab0bac19a545a071959aeb909a2d4f31a0c8f

    SHA256

    1b6852d9f856eccba950be843618dc1736d8d343216252f076c86338548fed15

    SHA512

    54d226a37d20fd4028b4f31691ad2cf55c993436a6701210113a04af48ce497fd78589893ac8e411bd5faff6a8a298a3dbb29f5041c84e182d6ffaff96088e1e