Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 00:57
Static task
static1
Behavioral task
behavioral1
Sample
Client2.exe
Resource
win10v2004-20241007-en
General
-
Target
Client2.exe
-
Size
561KB
-
MD5
aca8507a376976a952a82c43b992da6d
-
SHA1
7a42870b1f6ff373c1102603d814a1ae03832c6e
-
SHA256
e3d7a884100ddada0b7ae3b9b4865b278ce965cc9d5795518c2731778f492997
-
SHA512
f5ed7dca6e51d61c7630649a18db19179afb639da7d0c4cf66954b53641d171ecb587f9b3c61688addbe2ecbd47c06ba74a064b07f1b5785600a353eb67cdf15
-
SSDEEP
6144:eL/+3efykVMMfe5jIUJWj7vF5PfOwarYtVAM6/Ro6PYwpizdbXPitUF:eLp6kCBxIUJ0rfQMf8/G6ABB0UF
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Client2.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Windows\\WindowsDefender" Client2.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Client2.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Windows\\Windows Defender" Client2.exe -
Drops file in Windows directory 4 IoCs
Processes:
Client2.exedescription ioc process File created C:\Windows\WindowsDefender Client2.exe File opened for modification C:\Windows\WindowsDefender Client2.exe File created C:\Windows\Windows Defender Client2.exe File opened for modification C:\Windows\Windows Defender Client2.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exeClient2.exepid process 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe 3304 Client2.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Client2.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 3304 Client2.exe Token: SeDebugPrivilege 232 taskmgr.exe Token: SeSystemProfilePrivilege 232 taskmgr.exe Token: SeCreateGlobalPrivilege 232 taskmgr.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
Processes:
taskmgr.exepid process 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe -
Suspicious use of SendNotifyMessage 21 IoCs
Processes:
taskmgr.exepid process 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe 232 taskmgr.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
Client2.exeCMD.exedescription pid process target process PID 3304 wrote to memory of 876 3304 Client2.exe CMD.exe PID 3304 wrote to memory of 876 3304 Client2.exe CMD.exe PID 876 wrote to memory of 1000 876 CMD.exe schtasks.exe PID 876 wrote to memory of 1000 876 CMD.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client2.exe"C:\Users\Admin\AppData\Local\Temp\Client2.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\SYSTEM32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "System" /tr "C:\Windows\WindowsDefender" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "System" /tr "C:\Windows\WindowsDefender"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1000
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:232
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1