Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
18/01/2024, 23:10
Static task
static1
Behavioral task
behavioral1
Sample
6647e79f296c5c8386ce082b40347397.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
6647e79f296c5c8386ce082b40347397.exe
Resource
win10v2004-20231215-en
General
-
Target
6647e79f296c5c8386ce082b40347397.exe
-
Size
16KB
-
MD5
6647e79f296c5c8386ce082b40347397
-
SHA1
e4f9a936b665a40253c4e628d618866cbc704f1d
-
SHA256
b609674a18d0d84fe2b6415e25f9e3e6aed7c739e02ec9561bc830395a3f5c85
-
SHA512
acddd6436f7d36124c91f2cf80daf6a6cb626adfa0df4ef26dcb5be8b82325e477539a3b3bdbd8ef1a00063bb52d2e78debf7d0a0b6c306fa03f0665415c1cef
-
SSDEEP
384:8gvo0h8WLrYXI1rImgasnBUho/JzRafP:58zXFOzOzRaf
Malware Config
Signatures
-
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msupdate\ImagePath = "c:\\windows\\system32\\mssrv32.exe" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\windows\SysWOW64\mssrv32.exe 6647e79f296c5c8386ce082b40347397.exe File opened for modification \??\c:\windows\SysWOW64\mssrv32.exe 6647e79f296c5c8386ce082b40347397.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2008 set thread context of 2988 2008 6647e79f296c5c8386ce082b40347397.exe 29 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1760 6647e79f296c5c8386ce082b40347397.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1760 wrote to memory of 2008 1760 6647e79f296c5c8386ce082b40347397.exe 28 PID 1760 wrote to memory of 2008 1760 6647e79f296c5c8386ce082b40347397.exe 28 PID 1760 wrote to memory of 2008 1760 6647e79f296c5c8386ce082b40347397.exe 28 PID 1760 wrote to memory of 2008 1760 6647e79f296c5c8386ce082b40347397.exe 28 PID 2008 wrote to memory of 2988 2008 6647e79f296c5c8386ce082b40347397.exe 29 PID 2008 wrote to memory of 2988 2008 6647e79f296c5c8386ce082b40347397.exe 29 PID 2008 wrote to memory of 2988 2008 6647e79f296c5c8386ce082b40347397.exe 29 PID 2008 wrote to memory of 2988 2008 6647e79f296c5c8386ce082b40347397.exe 29 PID 2008 wrote to memory of 2988 2008 6647e79f296c5c8386ce082b40347397.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\6647e79f296c5c8386ce082b40347397.exe"C:\Users\Admin\AppData\Local\Temp\6647e79f296c5c8386ce082b40347397.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
\??\c:\users\admin\appdata\local\temp\6647e79f296c5c8386ce082b40347397.exec:\users\admin\appdata\local\temp\6647e79f296c5c8386ce082b40347397.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵
- Sets service image path in registry
PID:2988
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD56647e79f296c5c8386ce082b40347397
SHA1e4f9a936b665a40253c4e628d618866cbc704f1d
SHA256b609674a18d0d84fe2b6415e25f9e3e6aed7c739e02ec9561bc830395a3f5c85
SHA512acddd6436f7d36124c91f2cf80daf6a6cb626adfa0df4ef26dcb5be8b82325e477539a3b3bdbd8ef1a00063bb52d2e78debf7d0a0b6c306fa03f0665415c1cef