Analysis
-
max time kernel
104s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 07:45
Behavioral task
behavioral1
Sample
12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe
Resource
win7-20240903-en
General
-
Target
12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe
-
Size
1.4MB
-
MD5
0cfd0be2c32554d8c9a0389100621724
-
SHA1
d4de679edb4f6bbb7ec31d46fbd0cd6bacd8f8db
-
SHA256
12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300
-
SHA512
860343a3e1ae0adf09b29e5f4327c60b451a93c2130a1bb98a43f14cb829a323846cd15ab0bb72949b9eccf7974add886da29c9c34151d99283c31b4f0e9f6c4
-
SSDEEP
12288:/oSiqaQkcY9ytGNME9kuHhJ6h6zdok7DVns9nyzMLLLNiaasaaKaa4ysw1P:QoaQk9HHhLzdok75ns9nyz0vysw1P
Malware Config
Signatures
-
Drops file in Drivers directory 2 IoCs
Processes:
12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exedescription ioc process File opened for modification C:\Windows\SysWOW64\drivers\j0W3dr3rnwW.sys 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe File opened for modification C:\Windows\SysWOW64\drivers\qhP7AW9xdG.voo 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 114.114.114.114 Destination IP 114.114.114.114 Destination IP 114.114.114.114 -
Processes:
resource yara_rule behavioral2/memory/2340-0-0x00000000007F0000-0x000000000092F000-memory.dmp vmprotect behavioral2/memory/2340-1-0x00000000007F0000-0x000000000092F000-memory.dmp vmprotect C:\Windows\nwdXqQUIsPBH.sys vmprotect behavioral2/memory/2340-39-0x00000000007F0000-0x000000000092F000-memory.dmp vmprotect behavioral2/memory/2340-40-0x00000000007F0000-0x000000000092F000-memory.dmp vmprotect -
Drops file in System32 directory 2 IoCs
Processes:
12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exedescription ioc process File opened for modification C:\Windows\SysWOW64\iYkqL4GUAMy.sys 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe File opened for modification C:\Windows\SysWOW64\LQ8Vm5fZtz.wfd 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe -
Drops file in Program Files directory 4 IoCs
Processes:
12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exedescription ioc process File opened for modification C:\Program Files (x86)\JSt0An0UxU.kyd 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe File opened for modification C:\Program Files\yZmNOOucfIX.sys 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe File opened for modification C:\Program Files\vgA6G0a0wVArqp.ujx 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe File opened for modification C:\Program Files (x86)\WLeD9cOUyWX.sys 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe -
Drops file in Windows directory 2 IoCs
Processes:
12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exedescription ioc process File opened for modification C:\Windows\nwdXqQUIsPBH.sys 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe File opened for modification C:\Windows\OmULKWH7RpC8TG.idn 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.execmd.exetimeout.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4280 timeout.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exepid process 2340 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe 2340 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe 2340 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe 2340 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe 2340 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe 2340 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe -
Suspicious behavior: LoadsDriver 14 IoCs
Processes:
pid process 660 660 660 660 660 660 660 660 660 660 660 660 660 660 -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exedescription pid process Token: SeDebugPrivilege 2340 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe Token: SeTcbPrivilege 2340 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe Token: SeIncBasePriorityPrivilege 2340 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.execmd.exedescription pid process target process PID 2340 wrote to memory of 4412 2340 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe cmd.exe PID 2340 wrote to memory of 4412 2340 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe cmd.exe PID 2340 wrote to memory of 4412 2340 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe cmd.exe PID 4412 wrote to memory of 4280 4412 cmd.exe timeout.exe PID 4412 wrote to memory of 4280 4412 cmd.exe timeout.exe PID 4412 wrote to memory of 4280 4412 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe"C:\Users\Admin\AppData\Local\Temp\12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\SysWOW64\timeout.exetimeout /t 13⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4280
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5b78512a09b506b7af9ea08d64ff16e08
SHA1e6b79ac77ca72cacdcd1556e29af0fe949bfd89f
SHA25691bd0ecb80d5ce3fafda7bda4a092f7beefff012f07c458a0056ca6363e7e3b1
SHA512ea19f980269995f399a949ebd5e2dbde3dcd6b203e911dc1718e6223973540c44ffc82781ff3434448b5ae5f9367e115c98f5e904e46f5512cd8e0f44ab62d6d