Analysis
-
max time kernel
149s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 04:01
Behavioral task
behavioral1
Sample
svClient.exe
Resource
win10v2004-20241007-en
General
-
Target
svClient.exe
-
Size
94KB
-
MD5
2ce6f0a9681d09ad541a00b640c4a7ce
-
SHA1
e3bac43991c9571cbfc516d9c2a2dc21bb5612c8
-
SHA256
d9083880d4fc394283a1640392ddef37a72978800fe3e6cc25561369d888047a
-
SHA512
57c0dc20fe771853f6d21654bd4ce7fb27ea60ee2bccac005779e6cec347628fd0b7b995aaab661a488c6511adcecf51d42545e7c2708ccaa100fef96ca36451
-
SSDEEP
1536:nAWCI6dorHYPvgNFoOE6jEwzGi1dDE3QDAgS:nAEuorHYPvgNJEDi1dI3Sp
Malware Config
Signatures
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
svClient.exedw20.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exetaskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
dw20.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exetaskmgr.exepid process 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid process 668 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
dw20.exetaskmgr.exetaskmgr.exedescription pid process Token: SeRestorePrivilege 632 dw20.exe Token: SeBackupPrivilege 632 dw20.exe Token: SeBackupPrivilege 632 dw20.exe Token: SeBackupPrivilege 632 dw20.exe Token: SeDebugPrivilege 2080 taskmgr.exe Token: SeSystemProfilePrivilege 2080 taskmgr.exe Token: SeCreateGlobalPrivilege 2080 taskmgr.exe Token: 33 2080 taskmgr.exe Token: SeIncBasePriorityPrivilege 2080 taskmgr.exe Token: SeDebugPrivilege 668 taskmgr.exe Token: SeSystemProfilePrivilege 668 taskmgr.exe Token: SeCreateGlobalPrivilege 668 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exetaskmgr.exepid process 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exetaskmgr.exepid process 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 2080 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe 668 taskmgr.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
svClient.exedescription pid process target process PID 432 wrote to memory of 632 432 svClient.exe dw20.exe PID 432 wrote to memory of 632 432 svClient.exe dw20.exe PID 432 wrote to memory of 632 432 svClient.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\svClient.exe"C:\Users\Admin\AppData\Local\Temp\svClient.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 8882⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2080
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:668
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93