Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 18:14
Behavioral task
behavioral1
Sample
filme2017.exe
Resource
win7-20240903-en
General
-
Target
filme2017.exe
-
Size
203KB
-
MD5
663e8c824c5d331843c9c56b1a8eda4c
-
SHA1
d9d70b04d4ba5f1647c6e33e878f5fab2ec99687
-
SHA256
3ed9206fc74a86f26e4edafa7f1637688184228fa75b3003a52b23d1fcca3aa7
-
SHA512
98c4a97205ed1d5afeb0b6afecf9bc1ac396885b5d1727f4207dce12b5ff29abfcc5af372b5eef1f75bf5428be4afffc5f0b839aefe06bc96176493e2946e1cb
-
SSDEEP
3072:MzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HIT5P+1Nda82N+xdkv9iRLGeQLT:MLV6Bta6dtJmakIM54kAgNpa
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DOS Manager = "C:\\Program Files (x86)\\DOS Manager\\dosmgr.exe" filme2017.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA filme2017.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DOS Manager\dosmgr.exe filme2017.exe File opened for modification C:\Program Files (x86)\DOS Manager\dosmgr.exe filme2017.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language filme2017.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2064 schtasks.exe 2860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2988 filme2017.exe 2988 filme2017.exe 2988 filme2017.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2988 filme2017.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2988 filme2017.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2988 wrote to memory of 2064 2988 filme2017.exe 30 PID 2988 wrote to memory of 2064 2988 filme2017.exe 30 PID 2988 wrote to memory of 2064 2988 filme2017.exe 30 PID 2988 wrote to memory of 2064 2988 filme2017.exe 30 PID 2988 wrote to memory of 2860 2988 filme2017.exe 32 PID 2988 wrote to memory of 2860 2988 filme2017.exe 32 PID 2988 wrote to memory of 2860 2988 filme2017.exe 32 PID 2988 wrote to memory of 2860 2988 filme2017.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\filme2017.exe"C:\Users\Admin\AppData\Local\Temp\filme2017.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DOS Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp96B4.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2064
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DOS Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9D4A.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2860
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ae062b9d2fa673a10985dca5da6b8fb
SHA1d27050929217bce815464900078ee2d68a553b6f
SHA256e2d77c16d3e7e63d16dd45a2fc8a6e0fbda94a50133720dba2066a6e72ce8e81
SHA512278083c9a51ca6d6f4910fb43da1a2d0fb047741eef611e1883f5044a524e545c8b39327efde0ce75457213122cfa3e1e40039268f6ad0eca9560fb000bb44b2
-
Filesize
1KB
MD58f5713b14cee3089852f6c8d2a7a7d57
SHA18bffbea05715c6434ad593cce8a2c737f80ff788
SHA256ab3ce102242c3144f87bcbfe83984a478821cd09e62c0e5211b2ab37dde02d2c
SHA51282bd2378c2d6bb34a1ad3f2d26bfea583fc8403691bed6668521ba3e8bc7bdbdf142f872ddbc8e5251550f47c9bbee4eb3d0d6096f80d85259082cf68a454c72