Analysis
-
max time kernel
154s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 13:59
Static task
static1
Behavioral task
behavioral1
Sample
047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe
Resource
win10v2004-20240412-en
General
-
Target
047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe
-
Size
852KB
-
MD5
e04213f27f4e2c763e0b8910f7743af3
-
SHA1
2707a70bfb085112cb02c82c738f752a4e789825
-
SHA256
047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547
-
SHA512
423039cd63fac7e3ceda72bf26695cc94339b1105b4c1a0bf603364e239658b30be841c47e781da867ff1ea0f22428c589ce3daac2c3834ef58e552fdafb242e
-
SSDEEP
24576:2deM8k31Q2B7oVSRZw/bO/PVggnoGhkOF8rcbfdaMQ8NNr+OZQw6F77GEm+pV0kn:8e831bEOOyy
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\Control Panel\International\Geo\Nation 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost\\svchost.exe" 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe Set value (str) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "\\svchost\\svchost.exe" 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 Taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 4992 Taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe Token: 33 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe Token: SeIncBasePriorityPrivilege 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe Token: SeDebugPrivilege 4992 Taskmgr.exe Token: SeSystemProfilePrivilege 4992 Taskmgr.exe Token: SeCreateGlobalPrivilege 4992 Taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe 4992 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1224 wrote to memory of 4992 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 92 PID 1224 wrote to memory of 4992 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 92 PID 1224 wrote to memory of 4992 1224 047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe"C:\Users\Admin\AppData\Local\Temp\047fcf6cf1e83002c31d9725f92abe3014bcb0a65a3078dcc6467036ba792547.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4992
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4476
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
50B
MD55e5949ab86f7e6eb19f2a7d1d11313e9
SHA14a92320fc66ef89ae83584962371fe2d7543ffa1
SHA256581df2cddc7a7b8753b6f7a448ef410500222a70c265e481ce4bd815d3ac0db6
SHA512dc5f4d1db3484512cc042f566570b9c4c91372a8fa22039d953597df81d5b616e285a0e7893e77d9d9f8ecd7ffed3a8983a62fca4f54159ccd7cf19fb261065c