Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-08-2024 02:38
Behavioral task
behavioral1
Sample
2b3a3d0083c66cbf6204b3d18ba032f0N.exe
Resource
win7-20240704-en
General
-
Target
2b3a3d0083c66cbf6204b3d18ba032f0N.exe
-
Size
203KB
-
MD5
2b3a3d0083c66cbf6204b3d18ba032f0
-
SHA1
08c3e4d623be2eadae6043a24ba0723c704e559a
-
SHA256
282d01ed154e1b6647222c2b6dba6aef8d7f436bbb0115a1f2e8dbf80786cd73
-
SHA512
2e6ae6cf61bb9f0df17add51570fea8d613424927cc02d097220602355e9122ea1b7ce44ccb6e8780458a53840deed254878731aa121112b8659ca7a7fb4cd3b
-
SSDEEP
3072:szEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HICeb8Wd2H2hdHZVLdkjCf:sLV6Bta6dtJmakIM56fTzHTLajA
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DNS Monitor = "C:\\Program Files (x86)\\DNS Monitor\\dnsmon.exe" 2b3a3d0083c66cbf6204b3d18ba032f0N.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2b3a3d0083c66cbf6204b3d18ba032f0N.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DNS Monitor\dnsmon.exe 2b3a3d0083c66cbf6204b3d18ba032f0N.exe File opened for modification C:\Program Files (x86)\DNS Monitor\dnsmon.exe 2b3a3d0083c66cbf6204b3d18ba032f0N.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2b3a3d0083c66cbf6204b3d18ba032f0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4412 schtasks.exe 5076 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 5096 2b3a3d0083c66cbf6204b3d18ba032f0N.exe 5096 2b3a3d0083c66cbf6204b3d18ba032f0N.exe 5096 2b3a3d0083c66cbf6204b3d18ba032f0N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5096 2b3a3d0083c66cbf6204b3d18ba032f0N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5096 2b3a3d0083c66cbf6204b3d18ba032f0N.exe Token: SeDebugPrivilege 5096 2b3a3d0083c66cbf6204b3d18ba032f0N.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5096 wrote to memory of 4412 5096 2b3a3d0083c66cbf6204b3d18ba032f0N.exe 86 PID 5096 wrote to memory of 4412 5096 2b3a3d0083c66cbf6204b3d18ba032f0N.exe 86 PID 5096 wrote to memory of 4412 5096 2b3a3d0083c66cbf6204b3d18ba032f0N.exe 86 PID 5096 wrote to memory of 5076 5096 2b3a3d0083c66cbf6204b3d18ba032f0N.exe 89 PID 5096 wrote to memory of 5076 5096 2b3a3d0083c66cbf6204b3d18ba032f0N.exe 89 PID 5096 wrote to memory of 5076 5096 2b3a3d0083c66cbf6204b3d18ba032f0N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b3a3d0083c66cbf6204b3d18ba032f0N.exe"C:\Users\Admin\AppData\Local\Temp\2b3a3d0083c66cbf6204b3d18ba032f0N.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DNS Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5525.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4412
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DNS Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5583.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5076
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD595305ece302f3534eaaea1deb9fdca44
SHA1450a6c4118de4fec2fa3a03bb34ae659c99ce475
SHA2562fd30533e168ffce49382b179a3ff13b218f07809967ef43720f329bed6b4c79
SHA512b29de05a74c5b4b0a3b63dcba39472164ca438e549f7f3ed4fe13bdbdcdb6312cf5709ef830a48c80d7d5e57661714394c37ccb195c664f1fe33df1c6440fc6f
-
Filesize
1KB
MD57620b805f7bc12c79e126656c858d0e0
SHA189f09b8b4ef1fc421ddf5ed0cbbe012fab7fd666
SHA2564d6ea014d135bdc4a5fd4281ce705672561b0279deab4302e06cbfe95e1080a6
SHA512b02ac735c98b20020251a23ffa1b0308ad3a1c99593a15a8020d742472b0d5c36caa31c6ca2372e88cfd3b6792206ea7920162c2a33c83da24f0098c0513f562