Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2023 20:51
Static task
static1
Behavioral task
behavioral1
Sample
7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe
Resource
win10v2004-20230703-en
General
-
Target
7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe
-
Size
1.1MB
-
MD5
83526b0d300cb89d2d360985ead401ce
-
SHA1
3ef6466432694c2640644c98cf502baa74a5c13d
-
SHA256
7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa
-
SHA512
3dfffdb8fd47f4eed11a94ed8ba0eb28e78ca1434868f875e99e7f611ca58ce17c5b26ac04e8e355e8ee4abe0bdf78a8c0c5d800b1597b12a4ea292c6b64a7d2
-
SSDEEP
24576:L4HpElfT5YFrWzNBQNNERlCqWx6fmnO/rHsnI:L4JElfTuF4iNERlCL6+yMI
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 3904 created 684 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 44 PID 3904 created 684 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 44 PID 3904 created 684 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 44 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3904 set thread context of 1852 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 102 -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1308 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 3904 wrote to memory of 2236 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 83 PID 3904 wrote to memory of 2236 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 83 PID 2236 wrote to memory of 1116 2236 cmd.exe 85 PID 2236 wrote to memory of 1116 2236 cmd.exe 85 PID 2236 wrote to memory of 3912 2236 cmd.exe 86 PID 2236 wrote to memory of 3912 2236 cmd.exe 86 PID 3912 wrote to memory of 2916 3912 cmd.exe 87 PID 3912 wrote to memory of 2916 3912 cmd.exe 87 PID 2236 wrote to memory of 1036 2236 cmd.exe 88 PID 2236 wrote to memory of 1036 2236 cmd.exe 88 PID 2236 wrote to memory of 3944 2236 cmd.exe 89 PID 2236 wrote to memory of 3944 2236 cmd.exe 89 PID 2236 wrote to memory of 1416 2236 cmd.exe 90 PID 2236 wrote to memory of 1416 2236 cmd.exe 90 PID 2236 wrote to memory of 4688 2236 cmd.exe 91 PID 2236 wrote to memory of 4688 2236 cmd.exe 91 PID 2236 wrote to memory of 3348 2236 cmd.exe 92 PID 2236 wrote to memory of 3348 2236 cmd.exe 92 PID 2236 wrote to memory of 2768 2236 cmd.exe 93 PID 2236 wrote to memory of 2768 2236 cmd.exe 93 PID 2236 wrote to memory of 232 2236 cmd.exe 94 PID 2236 wrote to memory of 232 2236 cmd.exe 94 PID 2236 wrote to memory of 4960 2236 cmd.exe 95 PID 2236 wrote to memory of 4960 2236 cmd.exe 95 PID 2236 wrote to memory of 1308 2236 cmd.exe 96 PID 2236 wrote to memory of 1308 2236 cmd.exe 96 PID 2236 wrote to memory of 3692 2236 cmd.exe 97 PID 2236 wrote to memory of 3692 2236 cmd.exe 97 PID 2236 wrote to memory of 5032 2236 cmd.exe 98 PID 2236 wrote to memory of 5032 2236 cmd.exe 98 PID 2236 wrote to memory of 4908 2236 cmd.exe 99 PID 2236 wrote to memory of 4908 2236 cmd.exe 99 PID 3904 wrote to memory of 352 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 100 PID 3904 wrote to memory of 352 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 100 PID 3904 wrote to memory of 60 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 101 PID 3904 wrote to memory of 60 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 101 PID 3904 wrote to memory of 1852 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 102 PID 3904 wrote to memory of 1852 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 102 PID 3904 wrote to memory of 1852 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 102 PID 3904 wrote to memory of 1852 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 102 PID 3904 wrote to memory of 1852 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 102 PID 3904 wrote to memory of 1852 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 102 PID 3904 wrote to memory of 1852 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 102 PID 3904 wrote to memory of 1852 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 102 PID 3904 wrote to memory of 1852 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 102 PID 3904 wrote to memory of 1852 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 102 PID 3904 wrote to memory of 1852 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 102 PID 3904 wrote to memory of 1852 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 102 PID 3904 wrote to memory of 1852 3904 7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe 102 PID 2236 wrote to memory of 2016 2236 cmd.exe 103 PID 2236 wrote to memory of 2016 2236 cmd.exe 103
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:684
-
C:\Users\Admin\AppData\Local\Temp\7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe"C:\Users\Admin\AppData\Local\Temp\7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\KMS_VL_ALL_AIO.cmd" "3⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\System32\reg.exereg query HKU\S-1-5-194⤵PID:1116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop4⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\System32\reg.exereg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop5⤵PID:2916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ver4⤵PID:1036
-
-
C:\Windows\System32\reg.exereg query "HKCU\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled4⤵PID:3944
-
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:1416
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled4⤵PID:4688
-
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:3348
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV24⤵PID:2768
-
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c dir /b /ad C:\Windows\System32\spp\tokens\skus4⤵PID:4960
-
-
C:\Windows\System32\sc.exesc query osppsvc4⤵
- Launches sc.exe
PID:1308
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sppsvc.exe"4⤵PID:3692
-
-
C:\Windows\System32\mode.commode con cols=80 lines=324⤵PID:5032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "prompt #$H#$E# & echo on & for %B in (1) do rem"4⤵PID:4908
-
-
C:\Windows\System32\choice.exechoice /c 1234567890ERSX /n /m "> Choose a menu option, or press 0 to Exit: "4⤵PID:2016
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe"C:\Users\Admin\AppData\Local\Temp\7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe"2⤵PID:352
-
-
C:\Users\Admin\AppData\Local\Temp\7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe"C:\Users\Admin\AppData\Local\Temp\7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe"2⤵PID:60
-
-
C:\Users\Admin\AppData\Local\Temp\7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe"C:\Users\Admin\AppData\Local\Temp\7bc862a96e1fce50cfdc6d6697c64759ac655ec2e325eec45cc85ff977c78eaa.exe"2⤵PID:1852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
294KB
MD5d3c01098dd10c824352f0bf8d3ae4f0c
SHA1dc2035e2ef729018dd80b3f12035e1453b26a466
SHA256e4834aaf04092bbd62048c9182a9d92fd527f900c72666d1e9f2dabbc6dddd03
SHA512c04ae07e87a9e692feda7346adf8be0786dfa118befbe356b38744a73d436897dc16d323c226d01a67f145f0485d41f6132ca32ba3165b7930689abfadff8303