Analysis
-
max time kernel
133s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2025 05:56
Behavioral task
behavioral1
Sample
MSystem32.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
MSystem32.exe
Resource
win10v2004-20241007-en
General
-
Target
MSystem32.exe
-
Size
235KB
-
MD5
0b9c6adaad6b250ad72923c2014b44b0
-
SHA1
7b9f82bef71e2d4ddfc258c2d1b7e7c5f76547fe
-
SHA256
1a9dc2fbfe2257278e6452872cdbd18c50bf5c7142dd04c772f1633a7f20fd0d
-
SHA512
3b9e734d09e8f01751d370aaff2cbe68ecaf18ec78ef6cc97974ff1ab8c5fe8db2b8b942e86b4b15e8f2657f5f5141088ca0cbe5b845b878732d3bed521aa0b7
-
SSDEEP
6144:ZLV6Bta6dtJmakIM5HrnJk4wyKmtkn3Y2AI:ZLV6Btpmkmd2etYIU
Malware Config
Signatures
-
Nanocore family
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\NTFS Manager = "C:\\Program Files (x86)\\NTFS Manager\\ntfsmgr.exe" MSystem32.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA MSystem32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\NTFS Manager\ntfsmgr.exe MSystem32.exe File created C:\Program Files (x86)\NTFS Manager\ntfsmgr.exe MSystem32.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSystem32.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3404 schtasks.exe 1092 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1360 MSystem32.exe 1360 MSystem32.exe 1360 MSystem32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1360 MSystem32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1360 MSystem32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1360 wrote to memory of 3404 1360 MSystem32.exe 82 PID 1360 wrote to memory of 3404 1360 MSystem32.exe 82 PID 1360 wrote to memory of 3404 1360 MSystem32.exe 82 PID 1360 wrote to memory of 1092 1360 MSystem32.exe 84 PID 1360 wrote to memory of 1092 1360 MSystem32.exe 84 PID 1360 wrote to memory of 1092 1360 MSystem32.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\MSystem32.exe"C:\Users\Admin\AppData\Local\Temp\MSystem32.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NTFS Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8973.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3404
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NTFS Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp89D2.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1092
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD570a5290449d42d34a7817f77297cca61
SHA1c591a1357c60792d4134ea4759a5339e36d5e84f
SHA256ad9ee1c7640dc0b9389a68be5ef636d48c0c363c348ce00cba10e27c564f389a
SHA51271eaec9936ab1bd2c4effe244baf08e900c2c1923bf4baaa4115df7874893f25c6bf2fb3e0dd2ecafa1ae95b632625da05c893fa7f6c743b668fdbdb4a1de83f
-
Filesize
1KB
MD541808f05a9aa523d0ef506d4993f1d6c
SHA15a228145decf63ebbbd673c9b7c08a86236a22d4
SHA256f76bd5da395a725b5998efab9a5d3160657cf2d44a8be83fa24af6ba29acf731
SHA5127cf71f8fd8dccaa8cf2c724afca3178be8b7a6e0cc6e4b44990e96413bd0dac8248e2bcfa1bb82da05efb6c4b46649722c20ce14cf4a44f1720e18732bd9246e