Analysis
-
max time kernel
54s -
max time network
62s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2022 18:23
Behavioral task
behavioral1
Sample
test.exe
Resource
win7-20220812-en
General
-
Target
test.exe
-
Size
210KB
-
MD5
e6d22c879c7e87b2e6d356f43b6ac881
-
SHA1
470d67e7392baefaffd165a242bd89de0ab17e64
-
SHA256
f4312184c70e8c35f4bb4b412b3e6ce8be9fcfd9fae0bdca64af56ba817b413a
-
SHA512
74b8ec5ceaa0cfea135da3368884fe80bbf66c602ebd624993148ad3c08ebebca82ed471df74a5accf4e501e6aee8e39d0a5b1591e3e67271c06b08bd36cc3b7
-
SSDEEP
6144:gLV6Bta6dtJmakIM5cAC/XCGSE63wOoEB:gLV6BtpmkLAC/JS9gEB
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
test.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DOS Host = "C:\\Program Files (x86)\\DOS Host\\doshost.exe" test.exe -
Processes:
test.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA test.exe -
Drops file in Program Files directory 2 IoCs
Processes:
test.exedescription ioc process File created C:\Program Files (x86)\DOS Host\doshost.exe test.exe File opened for modification C:\Program Files (x86)\DOS Host\doshost.exe test.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
test.exepid process 2936 test.exe 2936 test.exe 2936 test.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
test.exepid process 2936 test.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
test.exedescription pid process Token: SeDebugPrivilege 2936 test.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
test.exedescription pid process target process PID 2936 wrote to memory of 5044 2936 test.exe schtasks.exe PID 2936 wrote to memory of 5044 2936 test.exe schtasks.exe PID 2936 wrote to memory of 5044 2936 test.exe schtasks.exe PID 2936 wrote to memory of 872 2936 test.exe schtasks.exe PID 2936 wrote to memory of 872 2936 test.exe schtasks.exe PID 2936 wrote to memory of 872 2936 test.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DOS Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp101D.tmp"2⤵
- Creates scheduled task(s)
PID:5044 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DOS Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp11E3.tmp"2⤵
- Creates scheduled task(s)
PID:872
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5daa959fa3888b5436fb93b6796bc803b
SHA143b8b749c623daede8374165806b8354655fa06c
SHA256da87a4088b0f1dce79ca8128c8275cb6eaf527e571c68a6fb3a0b56576d38344
SHA512aba76a0d311ad0466c64aac0d8f6ed483d2006dc0f14ac78af6af33b9db920a3735fa9478bb6fc5535f4b5eb9621479ec6f8172e05089c27872016ae08f896f0
-
Filesize
1KB
MD5e380299eb53398115b7125b2b75c4798
SHA1ee59b86ea0abf4097ff94bd940521c583803b036
SHA256edb658b6577a80126eaacdf2a566755b63d7b2438fe0bcf3aea83930036811f3
SHA512d9e3f3b1370fe4fce4a631a5d0669cef34bfe83dec146b606eff562c7cc450639304a732104f425a7ccfdded58064f28a98434a59ed8d93b595d64d1e1a2dde1