Analysis
-
max time kernel
155s -
max time network
187s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
15-05-2022 21:32
Static task
static1
Behavioral task
behavioral1
Sample
bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe
Resource
win10v2004-20220414-en
General
-
Target
bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe
-
Size
920KB
-
MD5
a7f29df168c669851c1979dbc41c95b2
-
SHA1
46d9da6397c063544cdd8dc9b9f8a65142aefa40
-
SHA256
bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14
-
SHA512
79c92ba1352bff8f8f705b325a91196c867d45939ecf2bafac386c192637990d8a212d52b31bfb249794c28c1d1bee0c663ba827983b2fbb803271ca3446d0c6
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exedescription pid process target process PID 3476 set thread context of 2308 3476 bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4524 powershell.exe 4524 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exepowershell.exedescription pid process Token: SeDebugPrivilege 2308 bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe Token: SeDebugPrivilege 4524 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exebc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.execmd.exedescription pid process target process PID 3476 wrote to memory of 2308 3476 bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe PID 3476 wrote to memory of 2308 3476 bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe PID 3476 wrote to memory of 2308 3476 bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe PID 3476 wrote to memory of 2308 3476 bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe PID 3476 wrote to memory of 2308 3476 bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe PID 3476 wrote to memory of 2308 3476 bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe PID 3476 wrote to memory of 2308 3476 bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe PID 3476 wrote to memory of 2308 3476 bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe PID 2308 wrote to memory of 3932 2308 bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe cmd.exe PID 2308 wrote to memory of 3932 2308 bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe cmd.exe PID 2308 wrote to memory of 3932 2308 bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe cmd.exe PID 3932 wrote to memory of 4524 3932 cmd.exe powershell.exe PID 3932 wrote to memory of 4524 3932 cmd.exe powershell.exe PID 3932 wrote to memory of 4524 3932 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe"C:\Users\Admin\AppData\Local\Temp\bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Users\Admin\AppData\Local\Temp\bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe"{path}"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4524
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\bc6a63b07a18d95278dee0e0d77c1e91d4a80bfca9732f030ce069894f610b14.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3