Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
15-10-2024 08:38
Behavioral task
behavioral1
Sample
48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe
Resource
win7-20240708-en
General
-
Target
48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe
-
Size
203KB
-
MD5
5c53b007f5e2dc53d276106da8518e02
-
SHA1
785ae87664282b29d21917cb41fb97dabd760b57
-
SHA256
48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc
-
SHA512
e6f9c579a936a865fcb219ee18f137b248332b4dccd32eecec23c8b1333b2a1652767bcf72f35e69f35ee3dbec420f0adb86c3676558a629b2b3ef6853efd684
-
SSDEEP
6144:ULV6Bta6dtJmakIM5X1Uzw5BduNQRqy6Y:ULV6BtpmkY9DdbF
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\PCI Manager = "C:\\Program Files (x86)\\PCI Manager\\pcimgr.exe" 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe -
Processes:
48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
Processes:
flow ioc 4 5.tcp.ngrok.io 6 5.tcp.ngrok.io 15 5.tcp.ngrok.io 38 5.tcp.ngrok.io 13 5.tcp.ngrok.io 24 5.tcp.ngrok.io 42 5.tcp.ngrok.io 2 5.tcp.ngrok.io 20 5.tcp.ngrok.io 31 5.tcp.ngrok.io 40 5.tcp.ngrok.io 11 5.tcp.ngrok.io 22 5.tcp.ngrok.io 29 5.tcp.ngrok.io 33 5.tcp.ngrok.io -
Drops file in Program Files directory 2 IoCs
Processes:
48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exedescription ioc Process File created C:\Program Files (x86)\PCI Manager\pcimgr.exe 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe File opened for modification C:\Program Files (x86)\PCI Manager\pcimgr.exe 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exeschtasks.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2820 schtasks.exe 2924 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exepid Process 2028 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe 2028 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe 2028 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe 2028 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe 2028 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe 2028 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exepid Process 2028 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exedescription pid Process Token: SeDebugPrivilege 2028 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe Token: SeDebugPrivilege 2028 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exedescription pid Process procid_target PID 2028 wrote to memory of 2820 2028 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe 30 PID 2028 wrote to memory of 2820 2028 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe 30 PID 2028 wrote to memory of 2820 2028 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe 30 PID 2028 wrote to memory of 2820 2028 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe 30 PID 2028 wrote to memory of 2924 2028 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe 32 PID 2028 wrote to memory of 2924 2028 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe 32 PID 2028 wrote to memory of 2924 2028 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe 32 PID 2028 wrote to memory of 2924 2028 48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe"C:\Users\Admin\AppData\Local\Temp\48e087544d3e050da9c8e86b2f18636ad1ef475d158f4d0c1eb09b7fdaa21dcc.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "PCI Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp36E8.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2820
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "PCI Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp37F3.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2924
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD590a8da59105f916eba496c754e3a8c88
SHA14c684cc2fe001f410eb449a38647c018ad7270c1
SHA256ac56d5436b7d03138497ed5f3aed125f5f6f0253633cd093329e29679bfef473
SHA5126c4280076fd95ffa8e3dc8d1984158c5ce945af665e2bf8c883e9fdcdf3eb954f7fd6734aeb785bcca8bf51af3d9c8a15bd40982d19049770d98792dd5bd4212
-
Filesize
1KB
MD5da7aec92f4b1e721f6eeccec52db4901
SHA1e1bc32c2277c42aec2356f6242ee427af53c2a52
SHA2567bcfd205f07bffa61c788644c1d6639d03126c46fdbd6550f7e21795dc78b3c0
SHA512340e234cdfb1b327369378131629f0ff5538c6a1c578c59bfc1b66442ff3f5793f119db13b8d3f158969071eb0fc0c7fbe5c79094572fac0cea528489bf11720