Analysis
-
max time kernel
74s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2023 01:51
Static task
static1
Behavioral task
behavioral1
Sample
1081bf3c40aba19ced51d6a075e0b380_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
1081bf3c40aba19ced51d6a075e0b380_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
1081bf3c40aba19ced51d6a075e0b380_JC.exe
-
Size
716KB
-
MD5
1081bf3c40aba19ced51d6a075e0b380
-
SHA1
a3f1abb1eb71475fc65efe08988e4b795df1ff69
-
SHA256
682c7c3df9a428f9776b35a8c44b93c67374378087336520a44aba53165ee6cc
-
SHA512
e12f2fa9684222c86dd345f13494dc3876262e5c6ad0cfa189e4dbfc8aa30def144a04d510d3b98cca482fd665c8281e57b80fc0c440f8957dd6a737da00e22d
-
SSDEEP
6144:FlYXwhXH+tLoh8skk1osMC9KAv9E1ycvVVEbC3Do:FHCoWskk1HM8v9Sv7n30
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1081bf3c40aba19ced51d6a075e0b380_JC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1081bf3c40aba19ced51d6a075e0b380_JC.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2264 rundll32.exe Token: SeDebugPrivilege 624 winlogon.exe Token: SeShutdownPrivilege 376 dwm.exe Token: SeCreatePagefilePrivilege 376 dwm.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 116 wrote to memory of 2264 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 83 PID 116 wrote to memory of 2264 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 83 PID 116 wrote to memory of 2264 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 83 PID 116 wrote to memory of 2264 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 83 PID 116 wrote to memory of 2264 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 83 PID 116 wrote to memory of 2264 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 83 PID 116 wrote to memory of 2264 116 1081bf3c40aba19ced51d6a075e0b380_JC.exe 83 PID 2264 wrote to memory of 624 2264 rundll32.exe 3 PID 2264 wrote to memory of 376 2264 rundll32.exe 10 PID 2264 wrote to memory of 2424 2264 rundll32.exe 22 PID 624 wrote to memory of 2424 624 winlogon.exe 22 PID 2264 wrote to memory of 2564 2264 rundll32.exe 58 PID 624 wrote to memory of 2564 624 winlogon.exe 58 PID 624 wrote to memory of 3116 624 winlogon.exe 52 PID 624 wrote to memory of 3244 624 winlogon.exe 51
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\system32\dwm.exe"dwm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:376
-
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2424
-
C:\Users\Admin\AppData\Local\Temp\1081bf3c40aba19ced51d6a075e0b380_JC.exe"C:\Users\Admin\AppData\Local\Temp\1081bf3c40aba19ced51d6a075e0b380_JC.exe"1⤵
- Checks BIOS information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\system32\rundll32.exe-mv wal.dll2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3244
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3116
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5098a5eb28d3ffabffb00e4a8be0243ea
SHA1f9ed1f9fb243dc1a4ae229b2992c5d5fc8f3d433
SHA25642810fddf6646ece2f117c61d3eeb932ffbbd7f7c1a0ff4f37534d6f395ef08f
SHA51257e7f90828b8b997bb5531b14e5514c9aa7de8b012c0e3d62dd4faa2b9cb2cd543fa7ec62bede03d8b4b3a789892b1a0b9661431c69ebacd311c72eed86d3be3