Analysis
-
max time kernel
207s -
max time network
217s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:02
Static task
static1
Behavioral task
behavioral1
Sample
0aa169d92500c4aa835575cc17bfc48d24c38aec2335906efeb7dea7ee738eec.exe
Resource
win7-20221111-en
General
-
Target
0aa169d92500c4aa835575cc17bfc48d24c38aec2335906efeb7dea7ee738eec.exe
-
Size
1.1MB
-
MD5
b98f7cc3cb959e27037722baa8c65e49
-
SHA1
059a349af476f11733090f897f991e826d4d62c4
-
SHA256
0aa169d92500c4aa835575cc17bfc48d24c38aec2335906efeb7dea7ee738eec
-
SHA512
14e61eb0c811728e4b9569fe624b01641a7d056469fdee7bd04c295dc917be2310f3ac4f415a28eb0175ac19c5dc31719471f3bea22e28a98ebfb30c56f431c5
-
SSDEEP
24576:/4lavt0LkLL9IMixoEgea9DnMNtSmESivq9MmCS:6kwkn9IMHea9DnMSmEvaPCS
Malware Config
Signatures
-
Processes:
0aa169d92500c4aa835575cc17bfc48d24c38aec2335906efeb7dea7ee738eec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0aa169d92500c4aa835575cc17bfc48d24c38aec2335906efeb7dea7ee738eec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0aa169d92500c4aa835575cc17bfc48d24c38aec2335906efeb7dea7ee738eec.exe -
Executes dropped EXE 1 IoCs
Processes:
1554.exepid process 4792 1554.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0aa169d92500c4aa835575cc17bfc48d24c38aec2335906efeb7dea7ee738eec.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation 0aa169d92500c4aa835575cc17bfc48d24c38aec2335906efeb7dea7ee738eec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
1554.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PCI Manager = "C:\\Program Files\\PCI Manager\\pcimgr.exe" 1554.exe -
Processes:
0aa169d92500c4aa835575cc17bfc48d24c38aec2335906efeb7dea7ee738eec.exe1554.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0aa169d92500c4aa835575cc17bfc48d24c38aec2335906efeb7dea7ee738eec.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1554.exe -
Drops file in Program Files directory 2 IoCs
Processes:
1554.exedescription ioc process File created C:\Program Files\PCI Manager\pcimgr.exe 1554.exe File opened for modification C:\Program Files\PCI Manager\pcimgr.exe 1554.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2268 schtasks.exe 2432 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
1554.exepid process 4792 1554.exe 4792 1554.exe 4792 1554.exe 4792 1554.exe 4792 1554.exe 4792 1554.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
1554.exepid process 4792 1554.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
1554.exedescription pid process Token: SeDebugPrivilege 4792 1554.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
0aa169d92500c4aa835575cc17bfc48d24c38aec2335906efeb7dea7ee738eec.exe1554.exedescription pid process target process PID 4740 wrote to memory of 4792 4740 0aa169d92500c4aa835575cc17bfc48d24c38aec2335906efeb7dea7ee738eec.exe 1554.exe PID 4740 wrote to memory of 4792 4740 0aa169d92500c4aa835575cc17bfc48d24c38aec2335906efeb7dea7ee738eec.exe 1554.exe PID 4792 wrote to memory of 2268 4792 1554.exe schtasks.exe PID 4792 wrote to memory of 2268 4792 1554.exe schtasks.exe PID 4792 wrote to memory of 2432 4792 1554.exe schtasks.exe PID 4792 wrote to memory of 2432 4792 1554.exe schtasks.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
0aa169d92500c4aa835575cc17bfc48d24c38aec2335906efeb7dea7ee738eec.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 0aa169d92500c4aa835575cc17bfc48d24c38aec2335906efeb7dea7ee738eec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0aa169d92500c4aa835575cc17bfc48d24c38aec2335906efeb7dea7ee738eec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0aa169d92500c4aa835575cc17bfc48d24c38aec2335906efeb7dea7ee738eec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0aa169d92500c4aa835575cc17bfc48d24c38aec2335906efeb7dea7ee738eec.exe"C:\Users\Admin\AppData\Local\Temp\0aa169d92500c4aa835575cc17bfc48d24c38aec2335906efeb7dea7ee738eec.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4740 -
C:\Users\Admin\AppData\Local\Temp\1554\1554.exe"C:\Users\Admin\AppData\Local\Temp\1554\1554.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /create /f /tn "PCI Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp64.tmp"3⤵
- Creates scheduled task(s)
PID:2268 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /create /f /tn "PCI Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2C6.tmp"3⤵
- Creates scheduled task(s)
PID:2432
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD54051af77a4baf601520e9132c8b282bd
SHA16c258ef59d544efe6027e51d97c1b15f748365f4
SHA256c687d4064dfb8bc8c5d80d5b6103caec01ba2a798f9bfcd7ddd74f6e7ce90ae0
SHA512fb99af04e8df6ef9c1137137c6ff7c6549669adda445dac5c85e7af157ae9370f7df3a3fc5696c3ba360bc5a1e4a818d258b58d721b54586dbb4527ebe38e977
-
Filesize
255KB
MD54051af77a4baf601520e9132c8b282bd
SHA16c258ef59d544efe6027e51d97c1b15f748365f4
SHA256c687d4064dfb8bc8c5d80d5b6103caec01ba2a798f9bfcd7ddd74f6e7ce90ae0
SHA512fb99af04e8df6ef9c1137137c6ff7c6549669adda445dac5c85e7af157ae9370f7df3a3fc5696c3ba360bc5a1e4a818d258b58d721b54586dbb4527ebe38e977
-
Filesize
1KB
MD5f7fc5cfe3d4801d5fb389238c3400380
SHA141751c30225709a60ba8f8049c6e2405d9d6717d
SHA25679a01572b6494f8dc6cd81f182d1566d57b6eaf8592f4e07f1a7eb8eaf89d883
SHA51286fdef1ccb273b2680c8f9645be7fd532cfc1441b2299f72d785d038a228129b0bdca6ddb83e9fd25945f65832fca1668c9f510705fca418e0fdb2d1ed6fc9b0
-
Filesize
1KB
MD5c946474f8bcccd6e4cba46d44ee33546
SHA18a5d72c68a0dd7170414d4428e1e0b4be679c09c
SHA256e8fdaca4e4d2e0e1cfdfe65a3dd1b38f1d81ea67ae907d9794472f3109c578a9
SHA512251742d3a55747178224c307cf1027770ebc4cb452bc41d66c8e9d670db1eb925cfb226e7e458a40612027a170cdadacac8a6ed92f27ab40e8ffe48a320738d8