Analysis
-
max time kernel
155s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 06:21
Static task
static1
Behavioral task
behavioral1
Sample
0b3e574c372f4da130fd54517f73b0ac.exe
Resource
win7-20231215-en
General
-
Target
0b3e574c372f4da130fd54517f73b0ac.exe
-
Size
282KB
-
MD5
0b3e574c372f4da130fd54517f73b0ac
-
SHA1
b6a387126e3d3e061afe56be5ee67b220522c896
-
SHA256
c64e6a504d3b2f2265f032a824f427e88207718293b0763050f605a1381968e6
-
SHA512
20ef6f2c8fb2c610ef5366162a0483986bbaef9137b5c17b850b7d325bc653248cdc73ef9828286ca7dc357c66c9fda2392aa13fcdec517de502eba7ab31dbd7
-
SSDEEP
6144:ePwKB8J8wlCzBX9dsf8/L0cBVkKfVJvUF2zZh4aFxuRHHvc1BnDqBk:eoo8JIBNK0/ZBqyVJvUgfcCke
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0b3e574c372f4da130fd54517f73b0ac.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0b3e574c372f4da130fd54517f73b0ac.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4080 0b3e574c372f4da130fd54517f73b0ac.exe 4080 0b3e574c372f4da130fd54517f73b0ac.exe 4080 0b3e574c372f4da130fd54517f73b0ac.exe 4080 0b3e574c372f4da130fd54517f73b0ac.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4080 0b3e574c372f4da130fd54517f73b0ac.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4080 wrote to memory of 4740 4080 0b3e574c372f4da130fd54517f73b0ac.exe 91 PID 4080 wrote to memory of 4740 4080 0b3e574c372f4da130fd54517f73b0ac.exe 91 PID 4080 wrote to memory of 4740 4080 0b3e574c372f4da130fd54517f73b0ac.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b3e574c372f4da130fd54517f73b0ac.exe"C:\Users\Admin\AppData\Local\Temp\0b3e574c372f4da130fd54517f73b0ac.exe"1⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\cmd.exe/c C:\Users\Admin\AppData\Local\Temp\~unins5828.bat "C:\Users\Admin\AppData\Local\Temp\0b3e574c372f4da130fd54517f73b0ac.exe"2⤵PID:4740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
49B
MD59e0a2f5ab30517809b95a1ff1dd98c53
SHA15c1eefdf10e67d1e9216e2e3f5e92352d583c9ce
SHA25697ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32
SHA512e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42