Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26/03/2024, 08:36
Behavioral task
behavioral1
Sample
debc8ecc41377405e178dd8d3ad95500.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
debc8ecc41377405e178dd8d3ad95500.exe
Resource
win10v2004-20240226-en
General
-
Target
debc8ecc41377405e178dd8d3ad95500.exe
-
Size
47KB
-
MD5
debc8ecc41377405e178dd8d3ad95500
-
SHA1
74e0dd61d858ec1a710263f64faa99a459f48702
-
SHA256
ae1010e51f7e7838d20f1d3ff6ef8e883e71ade7be86603e842aabe219c3b9df
-
SHA512
6cf365f9ba9ca3d02594fc7270c3ffc96980c7c0bbc1274bae3e1717c712f9fa0dbf06511c2325a0a3bb1e5037f785a19b2a71ddf3ae9a54fbe7c78c6bf1067b
-
SSDEEP
768:7NdFUnASASKRloop4p1amBLT0XLMEIfWf4PL7cOaJ/wK3bNGSxPENl8zfpn:5dmAHLLp4pZALBGc4Pe4exPC
Malware Config
Signatures
-
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msupdate\ImagePath = "c:\\windows\\system32\\mssrv32.exe" svchost.exe -
resource yara_rule behavioral1/memory/2224-0-0x0000000000400000-0x000000000041E000-memory.dmp upx behavioral1/memory/2364-5-0x0000000000400000-0x000000000041E000-memory.dmp upx behavioral1/files/0x000a000000012254-12.dat upx behavioral1/memory/2224-14-0x0000000000400000-0x000000000041E000-memory.dmp upx -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\windows\SysWOW64\mssrv32.exe debc8ecc41377405e178dd8d3ad95500.exe File opened for modification \??\c:\windows\SysWOW64\mssrv32.exe debc8ecc41377405e178dd8d3ad95500.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2364 set thread context of 2272 2364 debc8ecc41377405e178dd8d3ad95500.exe 29 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2224 debc8ecc41377405e178dd8d3ad95500.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2224 wrote to memory of 2364 2224 debc8ecc41377405e178dd8d3ad95500.exe 28 PID 2224 wrote to memory of 2364 2224 debc8ecc41377405e178dd8d3ad95500.exe 28 PID 2224 wrote to memory of 2364 2224 debc8ecc41377405e178dd8d3ad95500.exe 28 PID 2224 wrote to memory of 2364 2224 debc8ecc41377405e178dd8d3ad95500.exe 28 PID 2364 wrote to memory of 2272 2364 debc8ecc41377405e178dd8d3ad95500.exe 29 PID 2364 wrote to memory of 2272 2364 debc8ecc41377405e178dd8d3ad95500.exe 29 PID 2364 wrote to memory of 2272 2364 debc8ecc41377405e178dd8d3ad95500.exe 29 PID 2364 wrote to memory of 2272 2364 debc8ecc41377405e178dd8d3ad95500.exe 29 PID 2364 wrote to memory of 2272 2364 debc8ecc41377405e178dd8d3ad95500.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\debc8ecc41377405e178dd8d3ad95500.exe"C:\Users\Admin\AppData\Local\Temp\debc8ecc41377405e178dd8d3ad95500.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
\??\c:\users\admin\appdata\local\temp\debc8ecc41377405e178dd8d3ad95500.exec:\users\admin\appdata\local\temp\debc8ecc41377405e178dd8d3ad95500.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵
- Sets service image path in registry
PID:2272
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
47KB
MD5debc8ecc41377405e178dd8d3ad95500
SHA174e0dd61d858ec1a710263f64faa99a459f48702
SHA256ae1010e51f7e7838d20f1d3ff6ef8e883e71ade7be86603e842aabe219c3b9df
SHA5126cf365f9ba9ca3d02594fc7270c3ffc96980c7c0bbc1274bae3e1717c712f9fa0dbf06511c2325a0a3bb1e5037f785a19b2a71ddf3ae9a54fbe7c78c6bf1067b