Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 01:05
Static task
static1
Behavioral task
behavioral1
Sample
Client4.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Client4.exe
Resource
win10v2004-20241007-en
General
-
Target
Client4.exe
-
Size
532KB
-
MD5
6d2e4a0fa025c3f4f73ec8d739112492
-
SHA1
211336573950a59f7e71d25ddef3be6ea74e009a
-
SHA256
7d2e8f5dab4586a438b2360ff399b86ed9d0c72f0324fe21d83dedc0e863304f
-
SHA512
894a4f0fdbad0172b64ccbeea91ae544678dd1fa924577b20fe1a7c3d21f53917618fb01464b8c8771343eb73bce49bd7a61bfc1a91ea4931bb9c1754f6d1aff
-
SSDEEP
6144:k2sShSigjcPMN6H0PbPTOhsfebU8tSOtVmbNMczZWBbw6dJq16HsD:7L5PMN6Hu7OqcntVmbu3JpM
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Client4.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Windows\\WindowsDefender" Client4.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Client4.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Windows\\Windows Defender" Client4.exe -
Drops file in Windows directory 4 IoCs
Processes:
Client4.exedescription ioc process File opened for modification C:\Windows\Windows Defender Client4.exe File created C:\Windows\WindowsDefender Client4.exe File opened for modification C:\Windows\WindowsDefender Client4.exe File created C:\Windows\Windows Defender Client4.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Client4.exepid process 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe 4952 Client4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Client4.exedescription pid process Token: SeDebugPrivilege 4952 Client4.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
Client4.exeCMD.exedescription pid process target process PID 4952 wrote to memory of 2528 4952 Client4.exe CMD.exe PID 4952 wrote to memory of 2528 4952 Client4.exe CMD.exe PID 2528 wrote to memory of 3416 2528 CMD.exe schtasks.exe PID 2528 wrote to memory of 3416 2528 CMD.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client4.exe"C:\Users\Admin\AppData\Local\Temp\Client4.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\SYSTEM32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "System" /tr "C:\Windows\WindowsDefender" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "System" /tr "C:\Windows\WindowsDefender"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3416
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1