Analysis
-
max time kernel
30s -
max time network
27s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-02-2025 21:24
Behavioral task
behavioral1
Sample
MSystem32.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
MSystem32.exe
Resource
win10v2004-20241007-en
General
-
Target
MSystem32.exe
-
Size
235KB
-
MD5
0b9c6adaad6b250ad72923c2014b44b0
-
SHA1
7b9f82bef71e2d4ddfc258c2d1b7e7c5f76547fe
-
SHA256
1a9dc2fbfe2257278e6452872cdbd18c50bf5c7142dd04c772f1633a7f20fd0d
-
SHA512
3b9e734d09e8f01751d370aaff2cbe68ecaf18ec78ef6cc97974ff1ab8c5fe8db2b8b942e86b4b15e8f2657f5f5141088ca0cbe5b845b878732d3bed521aa0b7
-
SSDEEP
6144:ZLV6Bta6dtJmakIM5HrnJk4wyKmtkn3Y2AI:ZLV6Btpmkmd2etYIU
Malware Config
Signatures
-
Nanocore family
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SCSI Service = "C:\\Program Files (x86)\\SCSI Service\\scsisvc.exe" MSystem32.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA MSystem32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\SCSI Service\scsisvc.exe MSystem32.exe File opened for modification C:\Program Files (x86)\SCSI Service\scsisvc.exe MSystem32.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSystem32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1244 schtasks.exe 2084 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2032 MSystem32.exe 2032 MSystem32.exe 2032 MSystem32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2032 MSystem32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2032 MSystem32.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2032 wrote to memory of 1244 2032 MSystem32.exe 31 PID 2032 wrote to memory of 1244 2032 MSystem32.exe 31 PID 2032 wrote to memory of 1244 2032 MSystem32.exe 31 PID 2032 wrote to memory of 1244 2032 MSystem32.exe 31 PID 2032 wrote to memory of 2084 2032 MSystem32.exe 33 PID 2032 wrote to memory of 2084 2032 MSystem32.exe 33 PID 2032 wrote to memory of 2084 2032 MSystem32.exe 33 PID 2032 wrote to memory of 2084 2032 MSystem32.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\MSystem32.exe"C:\Users\Admin\AppData\Local\Temp\MSystem32.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDE3E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1244
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDECC.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2084
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD570a5290449d42d34a7817f77297cca61
SHA1c591a1357c60792d4134ea4759a5339e36d5e84f
SHA256ad9ee1c7640dc0b9389a68be5ef636d48c0c363c348ce00cba10e27c564f389a
SHA51271eaec9936ab1bd2c4effe244baf08e900c2c1923bf4baaa4115df7874893f25c6bf2fb3e0dd2ecafa1ae95b632625da05c893fa7f6c743b668fdbdb4a1de83f
-
Filesize
1KB
MD54e71faa3a77029484cfaba423d96618f
SHA19c837d050bb43d69dc608af809c292e13bca4718
SHA256c470f45efd2e7c4c5b88534a18965a78dce0f8e154d3e45a9d5569ad0e334bdb
SHA5126d014de41352f2b0b494d94cd58188791e81d4e53578d0722110b6827793b735e19c614877f25c61b26233dea1b5f1998ba1240bdc8fa04c87b7e64a4ca15fe0