Analysis
-
max time kernel
132s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2024 00:21
Behavioral task
behavioral1
Sample
4757e3957a66009dda083e0ceb0c1605.exe
Resource
win7-20240708-en
General
-
Target
4757e3957a66009dda083e0ceb0c1605.exe
-
Size
553KB
-
MD5
4757e3957a66009dda083e0ceb0c1605
-
SHA1
b8e7b487341726fbe5e777df720284eca6fb85ef
-
SHA256
3ddf341bb96d5cb94da122b59b38d655ebd8deac277fcaa9244246f7e131ab04
-
SHA512
5d1963fe5f1a5714c9bf1128e2317fb4059cd47ac6c1408b0a7571a3a6a59a19d77ae6ee85756f8f2eccba8551843361cc7d5e95f20a239ec7ba963746c9bdd4
-
SSDEEP
12288:iLV6Btpmk3HAwY7zzcjKxHASNeE28yg4vqTYfd2o:AApfwXIGASP3x4vyo
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DNS Manager = "C:\\Program Files (x86)\\DNS Manager\\dnsmgr.exe" 4757e3957a66009dda083e0ceb0c1605.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4757e3957a66009dda083e0ceb0c1605.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\DNS Manager\dnsmgr.exe 4757e3957a66009dda083e0ceb0c1605.exe File created C:\Program Files (x86)\DNS Manager\dnsmgr.exe 4757e3957a66009dda083e0ceb0c1605.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4757e3957a66009dda083e0ceb0c1605.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2288 schtasks.exe 1220 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1684 4757e3957a66009dda083e0ceb0c1605.exe 1684 4757e3957a66009dda083e0ceb0c1605.exe 1684 4757e3957a66009dda083e0ceb0c1605.exe 1684 4757e3957a66009dda083e0ceb0c1605.exe 1684 4757e3957a66009dda083e0ceb0c1605.exe 1684 4757e3957a66009dda083e0ceb0c1605.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1684 4757e3957a66009dda083e0ceb0c1605.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1684 4757e3957a66009dda083e0ceb0c1605.exe Token: SeDebugPrivilege 1684 4757e3957a66009dda083e0ceb0c1605.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1684 wrote to memory of 1220 1684 4757e3957a66009dda083e0ceb0c1605.exe 87 PID 1684 wrote to memory of 1220 1684 4757e3957a66009dda083e0ceb0c1605.exe 87 PID 1684 wrote to memory of 1220 1684 4757e3957a66009dda083e0ceb0c1605.exe 87 PID 1684 wrote to memory of 2288 1684 4757e3957a66009dda083e0ceb0c1605.exe 89 PID 1684 wrote to memory of 2288 1684 4757e3957a66009dda083e0ceb0c1605.exe 89 PID 1684 wrote to memory of 2288 1684 4757e3957a66009dda083e0ceb0c1605.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\4757e3957a66009dda083e0ceb0c1605.exe"C:\Users\Admin\AppData\Local\Temp\4757e3957a66009dda083e0ceb0c1605.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DNS Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB5A4.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1220
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DNS Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB603.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2288
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55487b0ec590048fa2d343961a4731a0c
SHA103779100b6d8828be9932fbba643dbc39a5d165c
SHA2563402d18bfda2f148f7d51d0f5dcac36c5404d56010eda00e68c4983211918d77
SHA51274e5725aef72fad4ecc26fee18dfa824d6df66ea8de8304d37d027c8ddc9952ef4de8500ee3bb5b55268bdd0863ebbcca239fede9532809c5a4739f8578fa103
-
Filesize
1KB
MD5bf0287a4e4ec6b543e5f2c020d4f88b2
SHA1da151b3e3f382ec107053e487b08035616db2694
SHA256ef704c92466ea7f43c33880380c3fbc8bee8d8ce7a041abefb23fd610baff13c
SHA51294c9b8f53120a0024031996a91ee54de0a791e49e45a9e2c6e56c51a363b3b3cac206f19b84861a21054bcd3ee8031ab684596502a126fea47352474a4ecd8be