Analysis

  • max time kernel
    94s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:54

General

  • Target

    e52de97c17a2c76adab50cc3d3c2ee8a8f84a97fbeee14471684a9d12559d621.exe

  • Size

    139KB

  • MD5

    3d17f5f0c6abf27c8971494095eaee2e

  • SHA1

    2df8a34bc47db0de76a58f0bd9c06d384b12381e

  • SHA256

    e52de97c17a2c76adab50cc3d3c2ee8a8f84a97fbeee14471684a9d12559d621

  • SHA512

    74479e2a7f06e6e07b116db37de4bee8fce6d75114a15e37002a908ff38371411371be8c103257621e619d1c20da5d9ce3938c8038b60ba0bd198f091e623030

  • SSDEEP

    1536:rC2/fYuPfbESFYXRWhpKRycRd57JkIqFHhzm4hWru/BzihhMN45MF5FvHP132xPl:r7YubEwYXRWhpAJUHhzm4hUukS6Kmecf

Score
8/10

Malware Config

Signatures

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e52de97c17a2c76adab50cc3d3c2ee8a8f84a97fbeee14471684a9d12559d621.exe
    "C:\Users\Admin\AppData\Local\Temp\e52de97c17a2c76adab50cc3d3c2ee8a8f84a97fbeee14471684a9d12559d621.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Windows\SysWOW64\sc.exe
      C:\Windows\system32\sc.exe stop SharedAccess
      2⤵
      • Launches sc.exe
      PID:1264
    • C:\Windows\SysWOW64\sc.exe
      C:\Windows\system32\sc.exe stop wscsvc
      2⤵
      • Launches sc.exe
      PID:4220
    • C:\Windows\SysWOW64\1230\smss.exe
      C:\Windows\system32\1230\smss.exe -d
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Windows\SysWOW64\sc.exe
        C:\Windows\system32\sc.exe stop SharedAccess
        3⤵
        • Launches sc.exe
        PID:3012
      • C:\Windows\SysWOW64\sc.exe
        C:\Windows\system32\sc.exe stop wscsvc
        3⤵
        • Launches sc.exe
        PID:184

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Impact

Service Stop

1
T1489

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\1230\smss.exe
    Filesize

    139KB

    MD5

    ec32f5f58f74b7dc734374787276b51f

    SHA1

    1f659957d5456338330cd708ee1da1192a24f187

    SHA256

    932085397b0f1b6b831420f09786c98a7576fcaa5d4c6836a123a2c9925a719d

    SHA512

    a99ea7ebd070b691c52c1a08e30d02090193032840f0cefc07727ca376da4d8668a90d96a6c185d1659d6cb498fdc347cd5db822225e31d453b0f295afc93b22