Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18-03-2024 01:05
Static task
static1
Behavioral task
behavioral1
Sample
406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe
Resource
win10v2004-20240226-en
General
-
Target
406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe
-
Size
643KB
-
MD5
e3a17c84071599220c987120e336906a
-
SHA1
9c168a8f69c0f80b13cf4a8ff7b287910fd38056
-
SHA256
406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52
-
SHA512
a834c4bb289440a3ddd45eb429eaf76a96e0eeac014c370f0ede2b8625c1de1d071401f1120c942e6933fdab2a703b308ee7d5e52f348be4f2730b482c750852
-
SSDEEP
12288:UWvWgQs69lZLKbAiqxERvU6S8HWK/a1KPesnWwNnuFBbSEWEEEHnmfY5JdutJRMa:Nv7mlHiqiaiHB
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 2548 taskmgr.exe 2548 taskmgr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\\\.exe" 406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1728 406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe 1728 406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe 1728 406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe 1728 406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe 1728 406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1728 406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe 2548 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1728 406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe Token: SeDebugPrivilege 2548 taskmgr.exe Token: 33 1728 406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe Token: SeIncBasePriorityPrivilege 1728 406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1728 406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1728 wrote to memory of 2548 1728 406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe 29 PID 1728 wrote to memory of 2548 1728 406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe 29 PID 1728 wrote to memory of 2548 1728 406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe 29 PID 1728 wrote to memory of 2548 1728 406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe"C:\Users\Admin\AppData\Local\Temp\406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\taskmgr.exe"C:\Windows\System32\taskmgr.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2548
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36B
MD551697ffee1aed82968498556e0405f14
SHA11eafad9fa688a23ec8a06e3c46d0330d10c6ed63
SHA256bbc918e57061124449612cf763babcea913ee8e90d9275b3cfb35c70c25a8210
SHA5126659f6ded8d4037666d44af349eb999418c9f8a1d13bc5bc20ec146fbf6db92cac737a9cd3c6664b1a331e74794bea0f82b77e132ad59725bed13ba16b40700d
-
\Users\Admin\AppData\Local\Temp\406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52.exe
Filesize643KB
MD5e3a17c84071599220c987120e336906a
SHA19c168a8f69c0f80b13cf4a8ff7b287910fd38056
SHA256406d179cb966d5f1140ca5d95df3202af516e649ca3aa50504b19d0479ab2a52
SHA512a834c4bb289440a3ddd45eb429eaf76a96e0eeac014c370f0ede2b8625c1de1d071401f1120c942e6933fdab2a703b308ee7d5e52f348be4f2730b482c750852