Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 04:55
Behavioral task
behavioral1
Sample
697e0f8ff4933bc74eeb786986e83161.exe
Resource
win7-20240903-en
General
-
Target
697e0f8ff4933bc74eeb786986e83161.exe
-
Size
203KB
-
MD5
697e0f8ff4933bc74eeb786986e83161
-
SHA1
8aefabcf687b0ce57b268952a682e4330e01842d
-
SHA256
34ff10730c9e4c37d8d8671582ed5e17ce801280f587c3742aba7b478b79a338
-
SHA512
cb10ddef9e35e35858ee6e133b45b34694bdd2f8531b245db9161500057187abfa071fd4bf7bde8163a184802e59f81fc902ce9459a25cffbe0f7499f6f3d523
-
SSDEEP
6144:MLV6Bta6dtJmakIM5sd4SJm9dsJz1ORH4L:MLV6BtpmkBdvzORHE
Malware Config
Signatures
-
Nanocore family
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
697e0f8ff4933bc74eeb786986e83161.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\PCI Subsystem = "C:\\Program Files (x86)\\PCI Subsystem\\pciss.exe" 697e0f8ff4933bc74eeb786986e83161.exe -
Processes:
697e0f8ff4933bc74eeb786986e83161.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 697e0f8ff4933bc74eeb786986e83161.exe -
Drops file in Program Files directory 2 IoCs
Processes:
697e0f8ff4933bc74eeb786986e83161.exedescription ioc process File created C:\Program Files (x86)\PCI Subsystem\pciss.exe 697e0f8ff4933bc74eeb786986e83161.exe File opened for modification C:\Program Files (x86)\PCI Subsystem\pciss.exe 697e0f8ff4933bc74eeb786986e83161.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
697e0f8ff4933bc74eeb786986e83161.exeschtasks.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 697e0f8ff4933bc74eeb786986e83161.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 5088 schtasks.exe 4648 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
697e0f8ff4933bc74eeb786986e83161.exepid process 2908 697e0f8ff4933bc74eeb786986e83161.exe 2908 697e0f8ff4933bc74eeb786986e83161.exe 2908 697e0f8ff4933bc74eeb786986e83161.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
697e0f8ff4933bc74eeb786986e83161.exepid process 2908 697e0f8ff4933bc74eeb786986e83161.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
697e0f8ff4933bc74eeb786986e83161.exedescription pid process Token: SeDebugPrivilege 2908 697e0f8ff4933bc74eeb786986e83161.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
697e0f8ff4933bc74eeb786986e83161.exedescription pid process target process PID 2908 wrote to memory of 5088 2908 697e0f8ff4933bc74eeb786986e83161.exe schtasks.exe PID 2908 wrote to memory of 5088 2908 697e0f8ff4933bc74eeb786986e83161.exe schtasks.exe PID 2908 wrote to memory of 5088 2908 697e0f8ff4933bc74eeb786986e83161.exe schtasks.exe PID 2908 wrote to memory of 4648 2908 697e0f8ff4933bc74eeb786986e83161.exe schtasks.exe PID 2908 wrote to memory of 4648 2908 697e0f8ff4933bc74eeb786986e83161.exe schtasks.exe PID 2908 wrote to memory of 4648 2908 697e0f8ff4933bc74eeb786986e83161.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\697e0f8ff4933bc74eeb786986e83161.exe"C:\Users\Admin\AppData\Local\Temp\697e0f8ff4933bc74eeb786986e83161.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "PCI Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8D2C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5088
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "PCI Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8D7C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4648
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD571b3d68cc194e603ff5909c72462e4f8
SHA10d9a25d405c14f76d3bdf746c103a096f09f5f9b
SHA256cf3757e208ba56fc117259b1bd195b5f9596c5f7f0ae75020836d6a7bdb3af22
SHA512f8928a9d6cf44a8ab893c38a32dc1dec70103a48846d7bc8ed14627efb682ae55e2ef8126d39b248c701d9e6583cc31f34fd7caeb298bfe5eb326f174bcd152b
-
Filesize
1KB
MD509063e7cc0d66a9aed53f2e2d2409103
SHA196f8fa15b5a3b2646f6691770a158c69ea7405a4
SHA256369b159ef60c988373a3c85e0b10b5ff2178504465f11965ab0d66f14124f9a1
SHA512c460a3cab70270c5cefe0464df6ddb9d50bb58ac9c49c7e62c9a55cc6bc30b6411cbc28ae418dd91b1ba1190f8394ccd937452ae70d7062740207d2ffc68e2ec