Analysis
-
max time kernel
102s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 07:47
Behavioral task
behavioral1
Sample
feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe
Resource
win7-20240903-en
General
-
Target
feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe
-
Size
512KB
-
MD5
3c29c6d083e1678fe63c6469ca398cbb
-
SHA1
83e7750f21092ba078db8e7ae7fe2221169e4e71
-
SHA256
feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e
-
SHA512
f980f956b7ead7f2d2028a05e34a50da1031d53da4db23bc68d10112ca9e1a59cef02f8dbc421b62207c509f6c6e9f010215ce9fc8fa2a258a767ecae7403740
-
SSDEEP
12288:QoSiqaQkcY9ytGNME9kuHhJ6h6zdok7DVns9nyz:XoaQk9HHhLzdok75ns9nyz
Malware Config
Signatures
-
Drops file in Drivers directory 2 IoCs
Processes:
feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exedescription ioc process File opened for modification C:\Windows\SysWOW64\drivers\8lw4bnJHIp.sys feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe File opened for modification C:\Windows\SysWOW64\drivers\aXdWppopCZSXeY.hbx feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 114.114.114.114 Destination IP 114.114.114.114 Destination IP 114.114.114.114 -
Processes:
resource yara_rule behavioral2/memory/1520-0-0x0000000000970000-0x0000000000AAF000-memory.dmp vmprotect behavioral2/memory/1520-1-0x0000000000970000-0x0000000000AAF000-memory.dmp vmprotect C:\Windows\I1MH5Ux2cjz1hY.sys vmprotect behavioral2/memory/1520-39-0x0000000000970000-0x0000000000AAF000-memory.dmp vmprotect behavioral2/memory/1520-40-0x0000000000970000-0x0000000000AAF000-memory.dmp vmprotect -
Drops file in System32 directory 2 IoCs
Processes:
feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exedescription ioc process File opened for modification C:\Windows\SysWOW64\vygZRC3MINst.aha feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe File opened for modification C:\Windows\SysWOW64\82BZcOjoql9.sys feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe -
Drops file in Program Files directory 4 IoCs
Processes:
feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exedescription ioc process File opened for modification C:\Program Files\PwRCckbZDFc.sys feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe File opened for modification C:\Program Files\wPv7ueFjOv4.vqw feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe File opened for modification C:\Program Files (x86)\WqCZR7TIz3.sys feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe File opened for modification C:\Program Files (x86)\eDHWgSlHHim.lbs feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe -
Drops file in Windows directory 2 IoCs
Processes:
feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exedescription ioc process File opened for modification C:\Windows\I1MH5Ux2cjz1hY.sys feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe File opened for modification C:\Windows\kb4O7h6UjuRI.ajh feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
timeout.exefeecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4264 timeout.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exepid process 1520 feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe 1520 feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe 1520 feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe 1520 feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe 1520 feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe 1520 feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe -
Suspicious behavior: LoadsDriver 14 IoCs
Processes:
pid process 660 660 660 660 660 660 660 660 660 660 660 660 660 660 -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exedescription pid process Token: SeDebugPrivilege 1520 feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe Token: SeTcbPrivilege 1520 feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe Token: SeIncBasePriorityPrivilege 1520 feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.execmd.exedescription pid process target process PID 1520 wrote to memory of 3140 1520 feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe cmd.exe PID 1520 wrote to memory of 3140 1520 feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe cmd.exe PID 1520 wrote to memory of 3140 1520 feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe cmd.exe PID 3140 wrote to memory of 4264 3140 cmd.exe timeout.exe PID 3140 wrote to memory of 4264 3140 cmd.exe timeout.exe PID 3140 wrote to memory of 4264 3140 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe"C:\Users\Admin\AppData\Local\Temp\feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\feecae4953be1a4558ec8637ed8d3be2e3d38281c23389bed36e3d14d143d73e.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\SysWOW64\timeout.exetimeout /t 13⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4264
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5b78512a09b506b7af9ea08d64ff16e08
SHA1e6b79ac77ca72cacdcd1556e29af0fe949bfd89f
SHA25691bd0ecb80d5ce3fafda7bda4a092f7beefff012f07c458a0056ca6363e7e3b1
SHA512ea19f980269995f399a949ebd5e2dbde3dcd6b203e911dc1718e6223973540c44ffc82781ff3434448b5ae5f9367e115c98f5e904e46f5512cd8e0f44ab62d6d