Analysis
-
max time kernel
105s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 00:12
Behavioral task
behavioral1
Sample
72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe
Resource
win7-20241010-en
General
-
Target
72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe
-
Size
2.1MB
-
MD5
139ac913cd6ac595f6dec94254790157
-
SHA1
7f4a89f6781072b1b6488c38b71a107fca66db77
-
SHA256
72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874
-
SHA512
8664266bf89847124ac7a7e2617ad76054ad8fc4528cb6f3997f08243426c7cdc4c800bd9dd58db580357b0a00feb36cd6e7c21ed2905873bfb8d440d32b7af3
-
SSDEEP
49152:2m5EhIg5yWJojkJBLz6ktns98U5hbx1JJQ:2mWh9yGykJ9Js98ah11Jq
Malware Config
Signatures
-
Drops file in Drivers directory 2 IoCs
Processes:
72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exedescription ioc process File opened for modification C:\Windows\SysWOW64\drivers\sAf0nrboHmx.onn 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe File opened for modification C:\Windows\SysWOW64\drivers\WaLO75Knk4Xb.sys 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 114.114.114.114 Destination IP 114.114.114.114 Destination IP 114.114.114.114 -
Processes:
resource yara_rule behavioral2/memory/4996-0-0x0000000000C90000-0x0000000000DCA000-memory.dmp vmprotect behavioral2/memory/4996-2-0x0000000000C90000-0x0000000000DCA000-memory.dmp vmprotect C:\Windows\LWYxQ7RI01p8e.sys vmprotect behavioral2/memory/4996-39-0x0000000000C90000-0x0000000000DCA000-memory.dmp vmprotect behavioral2/memory/4996-40-0x0000000000C90000-0x0000000000DCA000-memory.dmp vmprotect -
Drops file in System32 directory 2 IoCs
Processes:
72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exedescription ioc process File opened for modification C:\Windows\SysWOW64\A5dCDUnl3SkK.sys 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe File opened for modification C:\Windows\SysWOW64\lx0J18JtcsNtjA.sqa 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe -
Drops file in Program Files directory 4 IoCs
Processes:
72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exedescription ioc process File opened for modification C:\Program Files (x86)\VcPmSiEe11m25g.xui 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe File opened for modification C:\Program Files\RpdWefLx2u5L.sys 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe File opened for modification C:\Program Files\GkjfGggkwC.xid 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe File opened for modification C:\Program Files (x86)\yLWxEolLyOe.sys 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe -
Drops file in Windows directory 2 IoCs
Processes:
72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exedescription ioc process File opened for modification C:\Windows\LWYxQ7RI01p8e.sys 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe File opened for modification C:\Windows\Q7CflSRf8PI9.jxl 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exetimeout.exe72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1428 timeout.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exepid process 4996 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe 4996 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe 4996 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe 4996 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe 4996 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe 4996 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe -
Suspicious behavior: LoadsDriver 14 IoCs
Processes:
pid process 668 668 668 668 668 668 668 668 668 668 668 668 668 668 -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exedescription pid process Token: SeDebugPrivilege 4996 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe Token: SeTcbPrivilege 4996 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe Token: SeIncBasePriorityPrivilege 4996 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.execmd.exedescription pid process target process PID 4996 wrote to memory of 4824 4996 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe cmd.exe PID 4996 wrote to memory of 4824 4996 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe cmd.exe PID 4996 wrote to memory of 4824 4996 72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe cmd.exe PID 4824 wrote to memory of 1428 4824 cmd.exe timeout.exe PID 4824 wrote to memory of 1428 4824 cmd.exe timeout.exe PID 4824 wrote to memory of 1428 4824 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe"C:\Users\Admin\AppData\Local\Temp\72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\72d91c1097bbd5add3a340f90a80f22335dbe189a9c46ba62c0f785e974ce874.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\timeout.exetimeout /t 13⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1428
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5b78512a09b506b7af9ea08d64ff16e08
SHA1e6b79ac77ca72cacdcd1556e29af0fe949bfd89f
SHA25691bd0ecb80d5ce3fafda7bda4a092f7beefff012f07c458a0056ca6363e7e3b1
SHA512ea19f980269995f399a949ebd5e2dbde3dcd6b203e911dc1718e6223973540c44ffc82781ff3434448b5ae5f9367e115c98f5e904e46f5512cd8e0f44ab62d6d