Analysis
-
max time kernel
144s -
max time network
189s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:42
Behavioral task
behavioral1
Sample
7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe
Resource
win7-20221111-en
General
-
Target
7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe
-
Size
191KB
-
MD5
002852f0383cf0a97a3b174fbe7ecaee
-
SHA1
eccbeeed0d5b50991aa8113e7401fa1234a5f5b3
-
SHA256
7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df
-
SHA512
9855fd6a567cefd68d1c795217f3265861517fd54c920428fc2c260b97810395bda57d90ee2373d13931f1c512bec10b7e93f6cdde1f97d540deb3729729d7a0
-
SSDEEP
3072:H5Pto80z+vFMCnOzS9FL9sGR2uRyR7QPMtdVhdaPRHpevWkXyxgCvPUHOREoP:HM80mniiLU7QPerORHQW8yKCkHOREoP
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PCI Subsystem = "C:\\Program Files\\PCI Subsystem\\pciss.exe" 7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe -
Processes:
7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe -
Drops file in Program Files directory 2 IoCs
Processes:
7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exedescription ioc process File opened for modification C:\Program Files\PCI Subsystem\pciss.exe 7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe File created C:\Program Files\PCI Subsystem\pciss.exe 7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exepid process 1636 7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe 1636 7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe 1636 7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exepid process 1636 7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exedescription pid process Token: SeDebugPrivilege 1636 7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe Token: SeDebugPrivilege 1636 7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exedescription pid process target process PID 1636 wrote to memory of 964 1636 7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe schtasks.exe PID 1636 wrote to memory of 964 1636 7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe schtasks.exe PID 1636 wrote to memory of 964 1636 7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe schtasks.exe PID 1636 wrote to memory of 380 1636 7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe schtasks.exe PID 1636 wrote to memory of 380 1636 7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe schtasks.exe PID 1636 wrote to memory of 380 1636 7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe"C:\Users\Admin\AppData\Local\Temp\7e37cd55264fa7ff3570d0c35ead3ded1d9f53408672ffc74fa05898955882df.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\system32\schtasks.exe"schtasks.exe" /create /f /tn "PCI Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpCBD8.tmp"2⤵
- Creates scheduled task(s)
PID:964 -
C:\Windows\system32\schtasks.exe"schtasks.exe" /create /f /tn "PCI Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpF549.tmp"2⤵
- Creates scheduled task(s)
PID:380
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5521ce81fe209432c8566387890d5863d
SHA1883563a879cf2a256e8edf49dafccf017982963d
SHA256c0e028035e44fc03cfc2418b2174997159e731ced518d6126b16032b6ba4776e
SHA512efc0ddccd46abf521d423b67afa67f4f632bf8e8057f338d49116f3614a5dac79abbf8dfd7d08141b6f0380cb9431b76ed1a7d1afcf20bdf8ee851f2847b9ae4