Analysis
-
max time kernel
108s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 13:49
Static task
static1
Behavioral task
behavioral1
Sample
7ce70d99d892cb1dc3edeefd389c5a03a12d4aba6f0f9dff58bea59709c14802N.exe
Resource
win7-20240729-en
General
-
Target
7ce70d99d892cb1dc3edeefd389c5a03a12d4aba6f0f9dff58bea59709c14802N.exe
-
Size
798KB
-
MD5
1454a37dd468a9be07ce8fa633a28e30
-
SHA1
9e2645b6dcf33136c22600dce082a78b285b9627
-
SHA256
7ce70d99d892cb1dc3edeefd389c5a03a12d4aba6f0f9dff58bea59709c14802
-
SHA512
9fd58f84fa6c53f7d3ca8a853535024151031984fe402ba62aaa2cad87cda44cedacb26302988b0cdad258c0d216a7a3d65e469f3fa188b1e71ad9f0475d5581
-
SSDEEP
24576:xuDXTIGaPhEYzUzA0/0v5xkGMURGxIQyAto1/r:kDjlabwz9yC5PRoJ
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
TrialVersion.sfx.exeTrialVersion.exepid Process 2804 TrialVersion.sfx.exe 2784 TrialVersion.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid Process 2740 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
TrialVersion.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\PCI Service = "C:\\Program Files (x86)\\PCI Service\\pcisv.exe" TrialVersion.exe -
Processes:
TrialVersion.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TrialVersion.exe -
Drops file in Program Files directory 2 IoCs
Processes:
TrialVersion.exedescription ioc Process File created C:\Program Files (x86)\PCI Service\pcisv.exe TrialVersion.exe File opened for modification C:\Program Files (x86)\PCI Service\pcisv.exe TrialVersion.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
TrialVersion.exeschtasks.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TrialVersion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2892 schtasks.exe 3024 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
TrialVersion.exepid Process 2784 TrialVersion.exe 2784 TrialVersion.exe 2784 TrialVersion.exe 2784 TrialVersion.exe 2784 TrialVersion.exe 2784 TrialVersion.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
TrialVersion.exepid Process 2784 TrialVersion.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
TrialVersion.exedescription pid Process Token: SeDebugPrivilege 2784 TrialVersion.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
7ce70d99d892cb1dc3edeefd389c5a03a12d4aba6f0f9dff58bea59709c14802N.execmd.exeTrialVersion.sfx.exeTrialVersion.exedescription pid Process procid_target PID 2264 wrote to memory of 2740 2264 7ce70d99d892cb1dc3edeefd389c5a03a12d4aba6f0f9dff58bea59709c14802N.exe 30 PID 2264 wrote to memory of 2740 2264 7ce70d99d892cb1dc3edeefd389c5a03a12d4aba6f0f9dff58bea59709c14802N.exe 30 PID 2264 wrote to memory of 2740 2264 7ce70d99d892cb1dc3edeefd389c5a03a12d4aba6f0f9dff58bea59709c14802N.exe 30 PID 2740 wrote to memory of 2804 2740 cmd.exe 32 PID 2740 wrote to memory of 2804 2740 cmd.exe 32 PID 2740 wrote to memory of 2804 2740 cmd.exe 32 PID 2804 wrote to memory of 2784 2804 TrialVersion.sfx.exe 33 PID 2804 wrote to memory of 2784 2804 TrialVersion.sfx.exe 33 PID 2804 wrote to memory of 2784 2804 TrialVersion.sfx.exe 33 PID 2804 wrote to memory of 2784 2804 TrialVersion.sfx.exe 33 PID 2784 wrote to memory of 2892 2784 TrialVersion.exe 34 PID 2784 wrote to memory of 2892 2784 TrialVersion.exe 34 PID 2784 wrote to memory of 2892 2784 TrialVersion.exe 34 PID 2784 wrote to memory of 2892 2784 TrialVersion.exe 34 PID 2784 wrote to memory of 3024 2784 TrialVersion.exe 36 PID 2784 wrote to memory of 3024 2784 TrialVersion.exe 36 PID 2784 wrote to memory of 3024 2784 TrialVersion.exe 36 PID 2784 wrote to memory of 3024 2784 TrialVersion.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ce70d99d892cb1dc3edeefd389c5a03a12d4aba6f0f9dff58bea59709c14802N.exe"C:\Users\Admin\AppData\Local\Temp\7ce70d99d892cb1dc3edeefd389c5a03a12d4aba6f0f9dff58bea59709c14802N.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\fud.bat" "2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\TrialVersion.sfx.exeTrialVersion.sfx.exe -p123 -dC:\Users\Admin\AppData\Local\Temp3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\TrialVersion.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\TrialVersion.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "PCI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1F92.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2892
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "PCI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp201F.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3024
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
35B
MD527bee04ecccc26ef9a3f7aef888ae69a
SHA10ba85f5947bb12150f07d2173a0febbfbbd12101
SHA256b2a69e69060bfacfa901eb6541ea6f30ab9b501822a71e19789a1f85fd79136a
SHA5125718eeea3e4820d4d7426fac0081c2767f21ca2cdccae57cf8194825601c792b558accefeeb6b547f96d09e6a41fd157d381b9e209fad45a083bcf30f6fd0175
-
Filesize
203KB
MD51216377149a106322851e020bfdd86d8
SHA19a7dc05fb2a02699e6c0d943d01d8f2f6ad24086
SHA256a59eace0bdad4afba6f591924762b708442993a49267ac30380c48308cab6de7
SHA5128a1638b766c25dd0f6d85247cc82aa3d521ba119aae67f14ab02f693c3d71e50dec772e4f9f1a5aeb43f3ea3c6e31913d7d04ada3cfb4c6469bc68dcb7d026fa
-
Filesize
1KB
MD55779f7c3134d7418349e603bf2282deb
SHA124ce473589d237c2f71e58705bd462d30f5cd7d8
SHA256e9e45fd9d6b5ec511bc237863068cb0f5eb4df8fb531d2564bffab99a7b6c45a
SHA5121977b2a756b007b2b89f02345d0db96cc7354630137daf76d68aaae66498edec2d47dfcb9a9183532f1586fecd771a32e12f124a557903b6980b93196aea637d
-
Filesize
1KB
MD5bbb0d424bb7cb3b0e6aeb68cf82b8f5f
SHA17e95dcd21a27ee53e5c23ed5a163df56a43d572a
SHA25608d6bee474edf0151a0d8ff942ba9e6a1efe069585c63477abd1c7bd8046e130
SHA5120dc790a415f9717f6e7633c1d5f2749a2eca5582c5bbe114119c3ddba6d4e4d0df48029622e2fe07f94d8ae97c334b88691b7721da50ada261449769ae31d466
-
Filesize
591KB
MD5f72ac18b99643fa4e9cd76a98ee2e0b1
SHA1ff3c116fefdcd6fb5395bd22b2a976496f74a6e8
SHA256d67fd03b982b7959a1865c460fdc6a0291ff8e01b92cc3690c83339de6211308
SHA512a094fc96d69e1db316b310f99076a3121d62505ea9096796829beeae7469b518a8658854e8533c1f326678b54f17b520ad9ea8d5750c35c4af2009383b8271b9