Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 11:13
Static task
static1
Behavioral task
behavioral1
Sample
Client1.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
Client1.exe
Resource
win10v2004-20250314-en
General
-
Target
Client1.exe
-
Size
75KB
-
MD5
aaa9a1048accb362dff125208ceee259
-
SHA1
c155cd8763879f4bd22345275d3f4e804683293d
-
SHA256
60c73b767a7c748be246b9c8edf19922e361f961fde414cdaa20f05933ef983e
-
SHA512
294ed8482f7f8f670c635f25c299e567357a60f64c7daebcafc2b19c157cffc43d6f448747c5fae8c0865c55916d2f85d4ab3ec7d82a79bd2b99425f754260a1
-
SSDEEP
1536:e0nZz1Ir/ZLtez0RtrnXw6cIASbtLEmfcHQ5pqKmY7:e0AeQnXrASbtQqDiz
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Windows\\System32\\Wincall.exe" Client1.exe -
Windows security bypass 2 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates = "0" Client1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\Wincall.exe = "0" Client1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\Client1.exe = "0" Client1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\Wincall.exe = "0" Wincall.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates = "0" Wincall.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\Wincall.exe = "0" Wincall.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates = "0" Wincall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths Client1.exe -
Executes dropped EXE 2 IoCs
pid Process 3700 Wincall.exe 3536 Wincall.exe -
Windows security modification 2 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\Wincall.exe = "0" Client1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\Client1.exe = "0" Client1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates = "0" Wincall.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates = "0" Client1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\Wincall.exe = "0" Wincall.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates = "0" Wincall.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\Wincall.exe = "0" Wincall.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths Client1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions Client1.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\Wincall.exe Wincall.exe File opened for modification C:\Windows\System32\Wincall.exe Wincall.exe File created C:\Windows\System32\Wincall.exe Client1.exe File opened for modification C:\Windows\System32\Wincall.exe Client1.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32 Client1.exe File opened for modification C:\Windows\System32 Wincall.exe File opened for modification C:\Windows\System32 Wincall.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3432 schtasks.exe 1180 schtasks.exe 1852 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe 5116 Client1.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 5116 Client1.exe Token: SeDebugPrivilege 5116 Client1.exe Token: SeDebugPrivilege 3700 Wincall.exe Token: SeDebugPrivilege 3700 Wincall.exe Token: SeDebugPrivilege 3536 Wincall.exe Token: SeDebugPrivilege 3536 Wincall.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5116 Client1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5116 wrote to memory of 1136 5116 Client1.exe 99 PID 5116 wrote to memory of 1136 5116 Client1.exe 99 PID 1136 wrote to memory of 1852 1136 cmd.exe 101 PID 1136 wrote to memory of 1852 1136 cmd.exe 101 PID 5116 wrote to memory of 3068 5116 Client1.exe 103 PID 5116 wrote to memory of 3068 5116 Client1.exe 103 PID 3068 wrote to memory of 3432 3068 cmd.exe 105 PID 3068 wrote to memory of 3432 3068 cmd.exe 105 PID 5116 wrote to memory of 5648 5116 Client1.exe 106 PID 5116 wrote to memory of 5648 5116 Client1.exe 106 PID 5648 wrote to memory of 1180 5648 cmd.exe 108 PID 5648 wrote to memory of 1180 5648 cmd.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client1.exe"C:\Users\Admin\AppData\Local\Temp\Client1.exe"1⤵
- Modifies WinLogon for persistence
- Windows security bypass
- Windows security modification
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "MicrosoftEdgeUpdateMachineCore" /tr '"C:\Windows\System32\Wincall.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "MicrosoftEdgeUpdateMachineCore" /tr '"C:\Windows\System32\Wincall.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1852
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 1 /tn "Discord update" /tr "C:\Windows\System32\Wincall.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 1 /tn "Discord update" /tr "C:\Windows\System32\Wincall.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3432
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c schtasks /create /f /sc minute /mo 3 /tn "Google common update" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Intel\Games\Common\Commonuodate.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:5648 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc minute /mo 3 /tn "Google common update" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Intel\Games\Common\Commonuodate.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1180
-
-
-
C:\Windows\System32\Wincall.exeC:\Windows\System32\Wincall.exe1⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
C:\Windows\System32\Wincall.exeC:\Windows\System32\Wincall.exe1⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD528d7fcc2b910da5e67ebb99451a5f598
SHA1a5bf77a53eda1208f4f37d09d82da0b9915a6747
SHA2562391511d0a66ed9f84ae54254f51c09e43be01ad685db80da3201ec880abd49c
SHA5122d8eb65cbf04ca506f4ef3b9ae13ccf05ebefab702269ba70ffd1ce9e6c615db0a3ee3ac0e81a06f546fc3250b7b76155dd51241c41b507a441b658c8e761df6
-
Filesize
75KB
MD5aaa9a1048accb362dff125208ceee259
SHA1c155cd8763879f4bd22345275d3f4e804683293d
SHA25660c73b767a7c748be246b9c8edf19922e361f961fde414cdaa20f05933ef983e
SHA512294ed8482f7f8f670c635f25c299e567357a60f64c7daebcafc2b19c157cffc43d6f448747c5fae8c0865c55916d2f85d4ab3ec7d82a79bd2b99425f754260a1