Analysis
-
max time kernel
113s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20/08/2024, 17:03
Static task
static1
Behavioral task
behavioral1
Sample
a6b7ad43678fd4beb5910c67a637a6b0N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a6b7ad43678fd4beb5910c67a637a6b0N.exe
Resource
win10v2004-20240802-en
General
-
Target
a6b7ad43678fd4beb5910c67a637a6b0N.exe
-
Size
159KB
-
MD5
a6b7ad43678fd4beb5910c67a637a6b0
-
SHA1
e28cdb51e85c9edd29cb7c6099ae29bef4991325
-
SHA256
49c33a9bb9e5ffbe3a86d33ae3fb6c58633b81aad43547591be10126841ef6d0
-
SHA512
50f03fc12e96be7cca21a1ff9a391fbd9eba3f1af926994b1f72182fb008cd4d3658230c3a710747a2d6dc8da477f6cd705a6bc85fcb399994ec190fd99ebe54
-
SSDEEP
3072:tx1TajppFJN7hyH8He6am2iQPgpKoVjM3N9XZbcqZcquHRg:r1TaFpR7UIttrQGvC991c+cD
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3580 BCSSync.exe 800 BCSSync.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\BCSSync = "\"C:\\Users\\Admin\\AppData\\Roaming\\BCSSync.lnk\"" BCSSync.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4752 set thread context of 3148 4752 a6b7ad43678fd4beb5910c67a637a6b0N.exe 87 PID 3580 set thread context of 800 3580 BCSSync.exe 89 -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\9729134 BCSSync.exe File created C:\Windows\9729134 a6b7ad43678fd4beb5910c67a637a6b0N.exe File created C:\Windows\BCSSync.exe a6b7ad43678fd4beb5910c67a637a6b0N.exe File opened for modification C:\Windows\BCSSync.exe a6b7ad43678fd4beb5910c67a637a6b0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6b7ad43678fd4beb5910c67a637a6b0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6b7ad43678fd4beb5910c67a637a6b0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BCSSync.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BCSSync.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 800 BCSSync.exe 800 BCSSync.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeSecurityPrivilege 3148 a6b7ad43678fd4beb5910c67a637a6b0N.exe Token: SeDebugPrivilege 3148 a6b7ad43678fd4beb5910c67a637a6b0N.exe Token: SeSecurityPrivilege 800 BCSSync.exe Token: SeDebugPrivilege 800 BCSSync.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4752 wrote to memory of 3148 4752 a6b7ad43678fd4beb5910c67a637a6b0N.exe 87 PID 4752 wrote to memory of 3148 4752 a6b7ad43678fd4beb5910c67a637a6b0N.exe 87 PID 4752 wrote to memory of 3148 4752 a6b7ad43678fd4beb5910c67a637a6b0N.exe 87 PID 4752 wrote to memory of 3148 4752 a6b7ad43678fd4beb5910c67a637a6b0N.exe 87 PID 4752 wrote to memory of 3148 4752 a6b7ad43678fd4beb5910c67a637a6b0N.exe 87 PID 4752 wrote to memory of 3148 4752 a6b7ad43678fd4beb5910c67a637a6b0N.exe 87 PID 4752 wrote to memory of 3148 4752 a6b7ad43678fd4beb5910c67a637a6b0N.exe 87 PID 4752 wrote to memory of 3148 4752 a6b7ad43678fd4beb5910c67a637a6b0N.exe 87 PID 4752 wrote to memory of 3148 4752 a6b7ad43678fd4beb5910c67a637a6b0N.exe 87 PID 3148 wrote to memory of 3580 3148 a6b7ad43678fd4beb5910c67a637a6b0N.exe 88 PID 3148 wrote to memory of 3580 3148 a6b7ad43678fd4beb5910c67a637a6b0N.exe 88 PID 3148 wrote to memory of 3580 3148 a6b7ad43678fd4beb5910c67a637a6b0N.exe 88 PID 3580 wrote to memory of 800 3580 BCSSync.exe 89 PID 3580 wrote to memory of 800 3580 BCSSync.exe 89 PID 3580 wrote to memory of 800 3580 BCSSync.exe 89 PID 3580 wrote to memory of 800 3580 BCSSync.exe 89 PID 3580 wrote to memory of 800 3580 BCSSync.exe 89 PID 3580 wrote to memory of 800 3580 BCSSync.exe 89 PID 3580 wrote to memory of 800 3580 BCSSync.exe 89 PID 3580 wrote to memory of 800 3580 BCSSync.exe 89 PID 3580 wrote to memory of 800 3580 BCSSync.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6b7ad43678fd4beb5910c67a637a6b0N.exe"C:\Users\Admin\AppData\Local\Temp\a6b7ad43678fd4beb5910c67a637a6b0N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Users\Admin\AppData\Local\Temp\a6b7ad43678fd4beb5910c67a637a6b0N.exe"C:\Users\Admin\AppData\Local\Temp\a6b7ad43678fd4beb5910c67a637a6b0N.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\BCSSync.exe"C:\Windows\BCSSync.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\BCSSync.exe"C:\Windows\BCSSync.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:800
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
803B
MD5eec6cf54d079e95ced2776f9b73bf157
SHA1b4c7f302e100539b478f766e05e5c2f9960cdbc2
SHA256998e7fe28746076f4ba074ce0b9b2ad374036c90f8f780a8f3ee694f50f86ed6
SHA512f4639fd3ee3511b4290faf82fc8a81579f98c983dd76c3401c52a5b1d910b2ecd26f834607ea43039ae12e5397c908109eaccf8ced03ecd350a73cccc9337ec3
-
Filesize
1KB
MD5c5175d0024bd98a6f19c86ad181baa01
SHA14ba57f936580b4731a865d7a27108af2dbeee0b4
SHA256760027166c1f341cc1c12bcc2dc8115343b7defc9f9beb9ad6370230956c1c62
SHA51251d48e57cc6baa70a2eec4f7234624e9d89cf0cf64427f1ebc845aca42efeb9efb07c3ee8462c9031516a56a046c6c974b7f8851f253cd647fc9c2038f982c53
-
Filesize
159KB
MD5ca01af03180bf7c2a0d3ad5d5c5e2dac
SHA147be74886be0e595b8f27f9032e942fd8730199d
SHA2563cf43ef09bc9e4ba1719adc9843cdea8ccfc3ba94c875df027400a673b8cdd68
SHA51283448dbe53460ceee61f550cb48694be1b7057635d0bef0bba1370595dee6393f658c2c9f93a71c27b3e4f24f9528d6a34d96490b5441e04960097bd26c0ca5b