Analysis
-
max time kernel
167s -
max time network
187s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:41
Behavioral task
behavioral1
Sample
b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exe
Resource
win7-20221111-en
General
-
Target
b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exe
-
Size
191KB
-
MD5
a5bf5d304e8d48fa9e200e1aadbc82e9
-
SHA1
2b8fdf9e1438b45a3d49eef23733d64711372168
-
SHA256
b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122
-
SHA512
ecf40385562cdec69dd340214b1552608c3341b1c090bb5b7bdfd9d44fb3ceab9d7b978fbb56c4a8624320fb8ab0718d0b23c405315389996e981b69b4c21a1d
-
SSDEEP
3072:H5Pto80z+vFMCnOzS9FL9sGR2uRyR7QPMtdVBdaPRHxevWkXyxgCvPUHOREG:HM80mniiLU7QPeruRH4W8yKCkHOREG
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PCI Manager = "C:\\Program Files\\PCI Manager\\pcimgr.exe" b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exe -
Processes:
b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exe -
Drops file in Program Files directory 2 IoCs
Processes:
b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exedescription ioc process File created C:\Program Files\PCI Manager\pcimgr.exe b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exe File opened for modification C:\Program Files\PCI Manager\pcimgr.exe b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2716 schtasks.exe 3000 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exepid process 4968 b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exe 4968 b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exe 4968 b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exepid process 4968 b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exedescription pid process Token: SeDebugPrivilege 4968 b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exe Token: SeDebugPrivilege 4968 b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exedescription pid process target process PID 4968 wrote to memory of 2716 4968 b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exe schtasks.exe PID 4968 wrote to memory of 2716 4968 b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exe schtasks.exe PID 4968 wrote to memory of 3000 4968 b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exe schtasks.exe PID 4968 wrote to memory of 3000 4968 b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exe"C:\Users\Admin\AppData\Local\Temp\b22a3facd3066701d920a131edc9458c01a19148e4cacc4176b87c951609d122.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /create /f /tn "PCI Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp67A3.tmp"2⤵
- Creates scheduled task(s)
PID:2716 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /create /f /tn "PCI Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9144.tmp"2⤵
- Creates scheduled task(s)
PID:3000
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c17fdff6b86af616cdd10fc2395a127b
SHA169ceaeed8d31b7eb2ae55475f7afe1bb7826d901
SHA256e7ca011e5681146d8b0dfd85e658be4011b5b52b0f68250b7b138303c6381b28
SHA512cb336dfc91e911296458f2363509e6d966c589fdce2882431d3af3d21e8857fe02d02b51018cc5d6e20fa445c791788fd0f1cc3b07f5cdd89a9cc265d1b0ba0f
-
Filesize
1KB
MD5f7fc5cfe3d4801d5fb389238c3400380
SHA141751c30225709a60ba8f8049c6e2405d9d6717d
SHA25679a01572b6494f8dc6cd81f182d1566d57b6eaf8592f4e07f1a7eb8eaf89d883
SHA51286fdef1ccb273b2680c8f9645be7fd532cfc1441b2299f72d785d038a228129b0bdca6ddb83e9fd25945f65832fca1668c9f510705fca418e0fdb2d1ed6fc9b0