Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
03-09-2024 03:17
Behavioral task
behavioral1
Sample
Testing.exe
Resource
win7-20240704-en
General
-
Target
Testing.exe
-
Size
203KB
-
MD5
3dae4d225769797a1cc1e64e33e46830
-
SHA1
99be62eaf5a916b4bb51807b09360041a34fe5b9
-
SHA256
889b0f834cae968319e62bc78ddf97cb1629e18b45e48dfe792201980a49d7ec
-
SHA512
b735d6c7b62f473e2dc05f18d4d610da09ef48ddd0d8d4727a7a8e008c6dbe6d76d3fbaacea2b56c17c01b5330f1d842ec2e6158b07bc2d4b2fdde0766a6038b
-
SSDEEP
6144:MLV6Bta6dtJmakIM5Cd4SJm9dsJz1ORHf:MLV6BtpmkDdvzORHf
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\PCI Service = "C:\\Program Files (x86)\\PCI Service\\pcisvc.exe" Testing.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Testing.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\PCI Service\pcisvc.exe Testing.exe File opened for modification C:\Program Files (x86)\PCI Service\pcisvc.exe Testing.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Testing.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2492 schtasks.exe 3000 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2912 Testing.exe 2912 Testing.exe 2912 Testing.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2912 Testing.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2912 Testing.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2912 wrote to memory of 2492 2912 Testing.exe 30 PID 2912 wrote to memory of 2492 2912 Testing.exe 30 PID 2912 wrote to memory of 2492 2912 Testing.exe 30 PID 2912 wrote to memory of 2492 2912 Testing.exe 30 PID 2912 wrote to memory of 3000 2912 Testing.exe 32 PID 2912 wrote to memory of 3000 2912 Testing.exe 32 PID 2912 wrote to memory of 3000 2912 Testing.exe 32 PID 2912 wrote to memory of 3000 2912 Testing.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\Testing.exe"C:\Users\Admin\AppData\Local\Temp\Testing.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "PCI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8797.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2492
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "PCI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8815.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3000
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e28b368c3f33d805089329d361dbc24b
SHA14bdd03ea3bb87e6855c6dee040b2b949a35b03a1
SHA256ecc7aad6ae0849f7c5014bca7c1e65ac8bec764e497ddfe1fb974e7a0076c03f
SHA5128de83a418eabeb9a28cb3063b4cf0d847b8c5d1dbc657f6138545f021c6753a0e44a0240577771e815a991e9ebbaa1a2b1a6714aa359a908270feb164d40ea58
-
Filesize
1KB
MD5a4f6fa4537e2dcf0d3e2802c0f070a4d
SHA103545095bfeddd7656b5b8547ab84a810324a94f
SHA256192ac26e1895b267149bde35c55327f4a441693495239da5899062924d45bd11
SHA512a4293123d718b0511a8301a7f536e403cecf8bc89f25f9dc4692b293eb8a554a8eb67993a26fe0e96792b6eb3573b34e9b270777cafe95c2383268da6d40fd2e