Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 12:15
Behavioral task
behavioral1
Sample
c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe
Resource
win7-20240708-en
General
-
Target
c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe
-
Size
203KB
-
MD5
2b25a25533263e914b40e9438348936a
-
SHA1
b9b40f955274aed3658dc3301da40bfec1a6508d
-
SHA256
c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf
-
SHA512
3d2e5d5e1cb1c8f7948f9dffe3da2cdffdd1ad185757c7a447ad7f20526c8fee732f64fdfd3066505a1e863792d8d54a8574400a11825cc1569c997046a8ca44
-
SSDEEP
6144:MLV6Bta6dtJmakIM5x6V2qhLyNPYTbEjH:MLV6BtpmkKM2uL4YTS
Malware Config
Signatures
-
Nanocore family
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\PCI Manager = "C:\\Program Files (x86)\\PCI Manager\\pcimgr.exe" c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\PCI Manager\pcimgr.exe c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe File opened for modification C:\Program Files (x86)\PCI Manager\pcimgr.exe c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2680 schtasks.exe 2740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2220 c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe 2220 c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe 2220 c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2220 c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2220 c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe Token: SeDebugPrivilege 2220 c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2680 2220 c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe 30 PID 2220 wrote to memory of 2680 2220 c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe 30 PID 2220 wrote to memory of 2680 2220 c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe 30 PID 2220 wrote to memory of 2680 2220 c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe 30 PID 2220 wrote to memory of 2740 2220 c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe 32 PID 2220 wrote to memory of 2740 2220 c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe 32 PID 2220 wrote to memory of 2740 2220 c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe 32 PID 2220 wrote to memory of 2740 2220 c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe"C:\Users\Admin\AppData\Local\Temp\c1c2dca754085aff5214da6e196b7973da114eabc1632d077a505504d950acaf.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "PCI Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4FB6.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2680
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "PCI Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5043.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2740
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD599f05727d36cda5ef9f328ff90aa34c0
SHA1a0dba9e90e64b12b9445a37cda0432250f9fa32f
SHA256816782515ce1bf42051eda2a0ef91e079da046b9ae5ff91fc4b4eb1926253ed8
SHA51227e5347d6adb9a522eee750dace5a4896cbe87095dddaa98fdb651cb982fa86585af937419fd261840b26caf35cc39e87f0bbfb050afb05fb1a5e5a747480066
-
Filesize
1KB
MD5da7aec92f4b1e721f6eeccec52db4901
SHA1e1bc32c2277c42aec2356f6242ee427af53c2a52
SHA2567bcfd205f07bffa61c788644c1d6639d03126c46fdbd6550f7e21795dc78b3c0
SHA512340e234cdfb1b327369378131629f0ff5538c6a1c578c59bfc1b66442ff3f5793f119db13b8d3f158969071eb0fc0c7fbe5c79094572fac0cea528489bf11720